instruction
stringclasses 4
values | input
stringlengths 47
5.51k
| output
stringclasses 833
values |
---|---|---|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: CVE-2023-27350
### Possible Relationship Labels:
['exploits', 'targets', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>exploits</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
PaperCut NG
### Target Entity: CVE-2023-27350
### Possible Relationship Labels:
['has', 'targets', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>has</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Blacktail
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: PaperCut
### Possible Relationship Labels:
['targets', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Meterpreter
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Sliver
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: AnyDesk
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: ConnectWise
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Vulnerability exploitation
Recent Buhti attacks exploited a recently discovered vulnerability in PaperCut NG and MF (CVE-2023-27350). The exploit allows an attacker to bypass authentication and remotely execute code. The vulnerability was disclosed and patched by PaperCut on March 15, 2023, and in recent weeks multiple threat actors have begun utilizing the exploit against unpatched systems.
The attackers exploited the vulnerability in order to install Cobalt Strike, Meterpreter, Sliver, AnyDesk, and ConnectWise. The tools were leveraged to steal data from, and deliver the ransomware payload to, multiple computers on the targeted network.
Blacktail appears quick to utilise new exploits. In February, they were reported to be exploiting a vulnerability in IBMβs Aspera Faspex file-exchange application (CVE-2022-47986).
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Babuk
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>variant-of</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Blacktail
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: PaperCut
### Possible Relationship Labels:
['targets', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
LockBit
### Target Entity: Windows
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Linux
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Babuk
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Windows
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Buhti: New Ransomware Operation Relies on Repurposed Payloads
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
A relatively new ransomware operation calling itself Buhti appears to be eschewing developing its own payload and is instead utilizing variants of the leaked LockBit and Babuk ransomware families to attack Windows and Linux systems.
While the group doesnβt develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types.
Buhti, which first came to public attention in February 2023, was initially reported to be attacking Linux computers. However, Symantecβs Threat Hunter Team has also uncovered attempts to attack Windows computers on compromised networks.
The group appears to be quick to exploit recently disclosed vulnerabilities, with one recent attack exploiting the recently patched PaperCut vulnerability. Since Buhti hasnβt been linked to any known cyber-crime group, Symantec has assigned the actor name Blacktail to its operators.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b
### Target Entity: Meterpreter
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd
### Target Entity: Exfiltration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937
### Target Entity: Exfiltration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24
### Target Entity: Sliver
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Cobalt Strike
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Meterpreter
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Sliver
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>downloads</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Linux
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Windows
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
81.161.229.120
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
91.215.85.183
### Target Entity: Buhti
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Buhti
### Target Entity: Exfiltration tool
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
063fcedd3089e3cea8a7e07665ae033ba765b51a6dc1e7f54dde66a79c67e1e7 - Buhti (Windows)
eda0328bfd45d85f4db5dbb4340f38692175a063b7321b49b2c8ebae3ab2868c - Buhti (Linux)
e5d65e826b5379ca47a371505678bca6071f2538f98b5fef9e33b45da9c06206 - Buhti (Linux)
d65225dc56d8ff0ea2205829c21b5803fcb03dc57a7e9da5062cbd74e1a6b7d6 - Buhti (Linux)
d259be8dc016d8a2d9b89dbd7106e22a1df2164d84f80986baba5e9a51ed4a65 - Buhti (Linux)
8b5c261a2fdaf9637dada7472b1b5dd1d340a47a00fe7c39a79cf836ef77e441 - Buhti (Linux)
898d57b312603f091ff1a28cb2514a05bd9f0eb55ace5d6158cc118d1e37070a - Buhti (Linux)
515777b87d723ebd6ffd5b755d848bb7d7eb50fc85b038cf25d69ca7733bd855 - Buhti (Linux)
4dc407b28474c0b90f0c5173de5c4f1082c827864f045c4571890d967eadd880 - Buhti (Linux)
22e74756935a2720eadacf03dc8fe5e7579f354a6494734e2183095804ef19fe - Buhti (Linux)
18a79c8a97dcfff57e4984aa7e74aa6ded22af8e485e807b34b7654d6cf69eef - Buhti (Linux)
01b09b554c30675cc83d4b087b31f980ba14e9143d387954df484894115f82d4 - Buhti (Linux)
7eabd3ba288284403a9e041a82478d4b6490bc4b333d839cc73fa665b211982c - Buhti (Linux)
287c07d78cafc97fb4b7ef364a228b708d31e8fe8e9b144f7db7d986a1badd52 - Buhti (Linux)
32e815ef045a0975be2372b85449b25bd7a7c5a497c3facc2b54bcffcbb0041c - Cobalt Strike Beacon
5b3627910fe135475e48fd9e0e89e5ad958d3d500a0b1b5917f592dc6503ee72 - Cobalt Strike Beacon
d59df9c859ccd76c321d03702f0914debbadc036e168e677c57b9dcc16e980cb - Cobalt Strike Beacon
de052ce06fea7ae3d711654bc182d765a3f440d2630e700e642811c89491df72 - Cobalt Strike Beacon
65c91e22f5ce3133af93b69d8ce43de6b6ccac98fc8841fd485d74d30c2dbe7b - Meterpreter
8041b82b8d0a4b93327bc8f0b71672b0e8f300dc7849d78bb2d72e2e0f147334 - Meterpreter
8b2cf6af49fc3fb1f33e94ad02bd9e43c3c62ba2cfd25ff3dfc7a29dde2b20f2 - Meterpreter
97378d58815a1b87f07beefb24b40c5fb57f8cce649136ff57990b957aa9d56a β Meterpreter
c33e56318e574c97521d14d68d24b882ffb0ed65d96203970b482d8b2c332351 - Meterpreter
9b8adde838c8ea2479b444ed0bb8c53b7e01e7460934a6f2e797de58c3a6a8bf - Possible Meterpreter
9f0c35cc7aab2984d88490afdb515418306146ca72f49edbfbd85244e63cfabd - Exfiltration tool
ca6abfa37f92f45e1a69161f5686f719aaa95d82ad953d6201b0531fb07f0937 - Possible exfiltration tool
bdfac069017d9126b1ad661febfab7eb1b8e70af1186a93cb4aff93911183f24 - Sliver
91.215.85.183
81.161.229.120
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3
### Target Entity: Lilith
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b
### Target Entity: Hacktool
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22
### Target Entity: Custom Proxy Tool
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328
### Target Entity: Lilith
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd
### Target Entity: Hacktool
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b
### Target Entity: Atharvan
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07
### Target Entity: Lilith
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b
### Target Entity: Atharvan
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275
### Target Entity: Thumbsender
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
5b74b2176b8914b0c4e6215baab9e96d1e9a773803105cf50dac0427fac79c1b β Backdoor.Atharvan
8aa6612c95c7cef49709596da43a0f8354f14d8c08128c4cb9b1f37e548f083b β Backdoor.Atharvan
95f76a95adcfdd91cb626278006c164dcc46009f61f706426b135cdcfa9598e3 β Lilith
940ab006769745b19de5e927d344c4a4f29cae08e716ee0b77115f5f2a2e3328 β Lilith
38f0f2d658e09c57fc78698482f2f638843eb53412d860fb3a99bb6f51025b07 β Lilith
c94c42177d4f9385b02684777a059660ea36ce6b070c2dba367bf8da484ee275 β Thumbsender
f93ddb2377e02b0673aac6d540a558f9e47e611ab6e345a39fd9b1ba9f37cd22 β Custom Proxy Tool
3aae54592fe902be0ca1ab29afe5980be3f96888230d5842e93b3ca230f8d18d β Backdoor
0550e1731a6aa2546683617bd33311326e7b511a52968d24648ea231da55b7e5 β Backdoor
8023b2c1ad92e6c5fec308cfafae3710a5c47b1e3a732257b69c0acf37cb435b β Hacktool
1569074db4680a9da6687fb79d33160a72d1e20f605e661cc679eaa7ab96a2cd β Hacktool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Thumb.db
### Target Entity: Thumbsender
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Tools Used
* Atharvan: Custom developed remote access Trojan (RAT).
* Lilith: The attackers used modified versions of the publicly available Lilith RAT. The versions used were capable of carrying out the following tasks:
* Killing the process
* Restarting the process
* Modifying the sleep interval
* Uninstalling the RAT
* Executing a remote command or PowerShell script
* Exiting the process
* Thumbsender: Hacking tool which, when it receives a command from a command-and-control (C&C) server will list file names on the computer and save them in a file called Thumb.db before sending them to a specified IP address.
* Custom proxy tool.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
AWS
### Target Entity: South Korea
### Possible Relationship Labels:
['located-at', 'is not related to', 'not sure']
### Text Passage:
Atharvan
Atharvan is so-named because when the malware is run, it creates a mutex named: "SAPTARISHI-ATHARVAN-101" to ensure that only one copy is running.
It will then contact a hardcoded C&C server. The hardcoded C&C addresses seen in one of the samples analyzed to date was for Amazon AWS South Korea (Seoul) region, which is not a common location for C&C infrastructure.
The C&C communications are formatted as HTTP POST requests where the Host header is hardcoded as "update.microsoft.com", e.g.:
_POST /update.php HTTP/1.1_
_User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.105 Safari/537.36 Edg/84.0.522.52_
_Host: update.microsoft.com_
_Content-type: application/x-www-form-urlencoded_
_Content-length: 46_
_id=Atharvan &code=101&cid=H[REDACTED]&time=5_
The request body includes the following parameters:
* "id": hardcoded string "Atharvan"
* "code": represents request purpose, which can be one of:
* 101: fetches commands
* 102: sends command outputs or error messages
* 103: fetches file body to write when processing command 0x12
* "cid": hardcoded string "H" followed by the network interface hardware address of the affected computer as 12 hexadecimal digits
* "time": interval between communication attempts
* "msg" (optional): depending on the request purpose as specified using "code" parameter:
* when the "code" parameter is 102, it includes output of commands or error messages in encrypted form
* when the "code" parameter is 103, it identifies the file to fetch in non-encrypted form
When encrypting the "msg" value, the malware uses the following encryption algorithm:
def encrypt(plaintext):
_return bytes([((2 - byte) & 0xff) for byte in plaintext])_
The malware uses its own simplistic HTTP parser to extract the body from the server response. The extracted body is decrypted using the following algorithm:
def decrypt(ciphertext):
_return bytes([((2 - byte) & 0xff) for byte in ciphertext])_
When fetching commands, the malware expects the decrypted body to contain a sequence of strings separated by the "\x1A" character.
The first byte of each string specifies the command to execute and the remaining bytes are interpreted as command parameters.
Table 1. Atharvan commandsCommand Description
------
0x11 Configures interval between communication attempts
0x12 Downloads arbitrary file from specified control server
0x15 Runs arbitrary executable and sends its output to the remote attacker
0x16 Configures communication to use schedule type 0x16
0x17 Configures communication to use schedule type 0x17
0x18 Configures communication to use schedule type 0x18
When configuring a communication schedule, the command parameters specify the times and days for the communication attempts. Several different times can be specified, with the hour and minute of the day encoded.
The days are interpreted as:
* No restrictions (communication schedule type 0x16)
* Bitmask specifying days of month (communication schedule type 0x17)
* Bitmask specifying days of week (communication schedule type 0x18)
This scheduled communication configuration is another unusual feature of the malware and is not commonly seen in malware of this kind.
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
C&C
### Target Entity: South Korea
### Possible Relationship Labels:
['located-at', 'is not related to', 'not sure']
### Text Passage:
Atharvan
Atharvan is so-named because when the malware is run, it creates a mutex named: "SAPTARISHI-ATHARVAN-101" to ensure that only one copy is running.
It will then contact a hardcoded C&C server. The hardcoded C&C addresses seen in one of the samples analyzed to date was for Amazon AWS South Korea (Seoul) region, which is not a common location for C&C infrastructure.
The C&C communications are formatted as HTTP POST requests where the Host header is hardcoded as "update.microsoft.com", e.g.:
_POST /update.php HTTP/1.1_
_User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.105 Safari/537.36 Edg/84.0.522.52_
_Host: update.microsoft.com_
_Content-type: application/x-www-form-urlencoded_
_Content-length: 46_
_id=Atharvan &code=101&cid=H[REDACTED]&time=5_
The request body includes the following parameters:
* "id": hardcoded string "Atharvan"
* "code": represents request purpose, which can be one of:
* 101: fetches commands
* 102: sends command outputs or error messages
* 103: fetches file body to write when processing command 0x12
* "cid": hardcoded string "H" followed by the network interface hardware address of the affected computer as 12 hexadecimal digits
* "time": interval between communication attempts
* "msg" (optional): depending on the request purpose as specified using "code" parameter:
* when the "code" parameter is 102, it includes output of commands or error messages in encrypted form
* when the "code" parameter is 103, it identifies the file to fetch in non-encrypted form
When encrypting the "msg" value, the malware uses the following encryption algorithm:
def encrypt(plaintext):
_return bytes([((2 - byte) & 0xff) for byte in plaintext])_
The malware uses its own simplistic HTTP parser to extract the body from the server response. The extracted body is decrypted using the following algorithm:
def decrypt(ciphertext):
_return bytes([((2 - byte) & 0xff) for byte in ciphertext])_
When fetching commands, the malware expects the decrypted body to contain a sequence of strings separated by the "\x1A" character.
The first byte of each string specifies the command to execute and the remaining bytes are interpreted as command parameters.
Table 1. Atharvan commandsCommand Description
------
0x11 Configures interval between communication attempts
0x12 Downloads arbitrary file from specified control server
0x15 Runs arbitrary executable and sends its output to the remote attacker
0x16 Configures communication to use schedule type 0x16
0x17 Configures communication to use schedule type 0x17
0x18 Configures communication to use schedule type 0x18
When configuring a communication schedule, the command parameters specify the times and days for the communication attempts. Several different times can be specified, with the hour and minute of the day encoded.
The days are interpreted as:
* No restrictions (communication schedule type 0x16)
* Bitmask specifying days of month (communication schedule type 0x17)
* Bitmask specifying days of week (communication schedule type 0x18)
This scheduled communication configuration is another unusual feature of the malware and is not commonly seen in malware of this kind.
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Asia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Group uses distinct toolset but there are few clues to its origins.
A hitherto unknown attack group has been observed targeting a materials research organization in Asia. The group, which Symantec calls Clasiopa, is characterized by a distinct toolset, which includes one piece of custom malware (Backdoor.Atharvan). At present, there is no firm evidence on where Clasiopa is based or whom it acts on behalf.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Atharvan
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Group uses distinct toolset but there are few clues to its origins.
A hitherto unknown attack group has been observed targeting a materials research organization in Asia. The group, which Symantec calls Clasiopa, is characterized by a distinct toolset, which includes one piece of custom malware (Backdoor.Atharvan). At present, there is no firm evidence on where Clasiopa is based or whom it acts on behalf.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Agile DGS
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Agile FD
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: PowerShell
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: wsmprovhost
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: SepMasterService
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Sysmon
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Domino
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Clasiopa Tactics, Techniques, and Procedures
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public facing servers.
Aside from the distinct toolset used, there were a number of attack hallmarks observed:
* The attackers checked the IP addresses of the computers they were on using: https://ifconfig.me/ip
* An attempt was made to disable Symantec Endpoint Protection (SEP) by stopping the SepMasterService. The result of this query was checked and then a second attempt was made to disable SEP using "smc -stop". Note that any commands attempting to stop SEP will only work if the attacker has administrative credentials and the SEP administrator has disabled anti-tamper protection.
* The attackers used multiple backdoors to build lists of file names and exfiltrate them. These lists were exfiltrated either in a Thumb.db file or a Zip archive.
* Sysmon logs were cleared using wsmprovhost.
* All eventlogs were cleared using PowerShell.
* A scheduled task named "network service" was created to list file names.
There is some evidence to suggest that the attackers used two legitimate software packages. One compromised computer was running Agile DGS and Agile FD servers, software developed by Jiangsu. These packages are used for document security and protection in transit. Malicious files were dropped into a folder named βdgsβ and one of the backdoors used was renamed from atharvan.exe to agile_update.exe. It is unclear if these software packages are being injected into or installed by the attackers.
HCL Domino (formerly IBM Domino) was also run on a compromised machine in close proximity to the execution of backdoors, although it is unclear if this was a coincidence or not. However, both the Domino and Agile software appear to be using old certificates and the Agile servers use old vulnerable libraries.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: C&C
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Attribution
There is currently no firm evidence on where Clasiopa is based or what its motivation is. A Hindi mutex is used in the Atharvan backdoor: "SAPTARISHI-ATHARVAN-101". Atharvan is a legendary Vedic sage of Hinduism. The backdoor also sends a post request to a C&C server with the arguments:
* d=%s&code=%d&cid=%s&time=%dtharvan
In addition to this, one of the passwords used by the attackers for a ZIP archive was βiloveindea1998_β.
While these details could suggest that the group is based in India, it is also quite likely that the information was planted as false flags, with the password in particular seeming to be an overly obvious clue.
|
<label>owns</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: India
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attribution
There is currently no firm evidence on where Clasiopa is based or what its motivation is. A Hindi mutex is used in the Atharvan backdoor: "SAPTARISHI-ATHARVAN-101". Atharvan is a legendary Vedic sage of Hinduism. The backdoor also sends a post request to a C&C server with the arguments:
* d=%s&code=%d&cid=%s&time=%dtharvan
In addition to this, one of the passwords used by the attackers for a ZIP archive was βiloveindea1998_β.
While these details could suggest that the group is based in India, it is also quite likely that the information was planted as false flags, with the password in particular seeming to be an overly obvious clue.
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: Atharvan
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Attribution
There is currently no firm evidence on where Clasiopa is based or what its motivation is. A Hindi mutex is used in the Atharvan backdoor: "SAPTARISHI-ATHARVAN-101". Atharvan is a legendary Vedic sage of Hinduism. The backdoor also sends a post request to a C&C server with the arguments:
* d=%s&code=%d&cid=%s&time=%dtharvan
In addition to this, one of the passwords used by the attackers for a ZIP archive was βiloveindea1998_β.
While these details could suggest that the group is based in India, it is also quite likely that the information was planted as false flags, with the password in particular seeming to be an overly obvious clue.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Clasiopa
### Target Entity: C&C
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Attribution
There is currently no firm evidence on where Clasiopa is based or what its motivation is. A Hindi mutex is used in the Atharvan backdoor: "SAPTARISHI-ATHARVAN-101". Atharvan is a legendary Vedic sage of Hinduism. The backdoor also sends a post request to a C&C server with the arguments:
* d=%s&code=%d&cid=%s&time=%dtharvan
In addition to this, one of the passwords used by the attackers for a ZIP archive was βiloveindea1998_β.
While these details could suggest that the group is based in India, it is also quite likely that the information was planted as false flags, with the password in particular seeming to be an overly obvious clue.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
X_TRADER_r7.17.90p608.exe
### Target Entity: Trojanized installer
### Possible Relationship Labels:
[]
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
tpmvscmgrsvr.exe
### Target Entity: Windows NT 10.0
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
devobj.dll
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6
### Target Entity: Trojanized installer
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43
### Target Entity: Trojanized installer
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378
### Target Entity: Trojanized installer
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Veiledsignal
### Target Entity: Windows NT 10.0
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Veiledsignal
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>communicates-with</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Trojanized installer
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Veiledsignal
### Target Entity: Chrome
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
900b63ff9b06e0890bf642bdfcbfcc6ab7887c7a3c057c8e3fd6fba5ffc8e5d6 - Trojanized installer (X_TRADER_r7.17.90p608.exe)
6e989462acf2321ff671eaf91b4e3933b77dab6ab51cd1403a7fe056bf4763ba β Possible Trojanized installer
aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43 - Malicious component of Trojanized installer (setup.exe)
6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378 - Malicious component of Trojanized installer (setup.exe)
47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1 - Benign Windows executable used for side-loading (tpmvscmgrsvr.exe)
cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2 β Veiledsignal loader (winscard.dll)
277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e β Veiledsignal loader (devobj.dll)
cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f β Malicious DLL (msvcr100.dll)
d937e19ccb3fd1dddeea3eaaf72645e8cd64083228a0df69c60820289b1aa3c0 β Malicious DLL (msvcr100.dll)
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345 - Veiledsignal main component
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae - Veiledsignal process-injection module
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce - Veiledsignal communications module
https://www.tradingtechnologies.com/trading/order-management - Veiledsignal C&C server
\\\\.\pipe\gecko.nativeMessaging.in.foo8bc16e6288f2a -Veiledsignal named pipe
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.40 - Veiledsignal user agent
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
winscard.dll
### Target Entity: X_Trader
### Possible Relationship Labels:
[]
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
msvcr100.dll
### Target Entity: X_Trader
### Possible Relationship Labels:
[]
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae
### Target Entity: Veiledsignal
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Veiledsignal
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Backdoor Installation
Once installed, the legitimate X_Trader executable side-loads the two malicious DLLs dropped by the installer. The first, winscard.dll, acts as a loader and contains code that will load and execute a payload from the second (msvcr100.dll). The msvcr100.dll file contains an encrypted blob appended to the file. The blob starts with the hex value FEEDFACE, which the loader uses to find the blob.
The process for payload installation is almost identical as that seen with the Trojanized 3CX app, where two side-loaded DLLs are used to extract a payload from an encrypted blob.
In this attack, the payload extracted is a modular backdoor called Veiledsignal (SHA256: e185c99b3d1085aed9fda65a9774abd73ecf1229f14591606c6c59e9660c4345). Veiledsignal contains another DLL (SHA256: 19442d9e476e3ef990ce57b683190301e946ccb28fc88b69ab53a93bf84464ae), which is a process-injection module. This can be injected into the Chrome, Firefox, or Edge web browsers. The module contains a second DLL (SHA256: f8c370c67ffb3a88107c9022b17382b5465c4af3dd453e50e4a0bd3ae9b012ce), which is a command-and-control (C&C) module. It connects to the following C&C URL:
* https://www.tradingtechnologies.com/trading/order-management
|
<label>communicates-with</label>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.