instruction
stringclasses 4
values | input
stringlengths 47
5.51k
| output
stringclasses 833
values |
---|---|---|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: smsniff
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: sniff_hit
### Possible Relationship Labels:
[]
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: tcpvcon
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: tcpview
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: tshark
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: vmmat
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: windbg
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: x32dbg
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: x64dbg
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: x96dbg
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
PowerShell
### Target Entity: Windows
### Possible Relationship Labels:
['targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Graphiron functionality
Graphiron is a two-stage threat consisting of a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).
The downloader contains hardcoded command-and-control (C&C) server addresses. When executed, it will check against a blacklist of malware analysis tools by checking for running processes with the names listed in Table 1.
Table 1: Graphiron checks against a blacklist of malware analysis tools by checking for running processes with specific namesProcess names
---
BurpSuite, BurpSuiteFree, CFF Explorer, Charles, DumpIt, Fiddler, HTTPDebuggerSVC, HTTPDebuggerUI, HookExplorer, Immunity, ImportREC, LordPE, MegaDumper, NetworkMiner, PEToolW, Proxifier, RAMMap, RAMMap64, ResourceHacker, SysInspector, WSockExpert, WinDump, Wireshar, agent.py, autoruns, autoruns, dbgview, disassembly, dumpcap, filemon, httpdebugger, httpsMon, ida,idag, idag64, idaq, idaq64, idau, idau64, idaw, idaw64, joeboxcontrol, joeboxserver, mitmdump, mitmweb, ollydbg, pestudio, proc_analyzer, processhacker, procexp, procexp64, procmon, procmon64, protection_id, pslist, reconstructor, regmon, reshacker, rpcapd, scylla, scylla_64, scylla_86, smsniff, sniff_hit, tcpvcon, tcpview, tshark, vmmat, windbg, x32dbg, x64dbg, x96dbg
If no blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.
The downloader is configured to run just once. If it fails to download and install the payload it won’t make further attempts nor send a heartbeat.
Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the ".lock" and ".trash" extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe
The payload is capable of carrying out the following tasks:
* Reads MachineGuid
* Obtains the IP address from https://checkip.amazonaws.com
* Retrieves the hostname, system info, and user info
* Steals data from Firefox and Thunderbird
* Steals private keys from MobaXTerm.
* Steals SSH known hosts
* Steals data from PuTTY
* Steals stored passwords
* Takes screenshots
* Creates a directory
* Lists a directory
* Runs a shell command
* Steals an arbitrary file
Password theft is carried out using the following PowerShell command:
_[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() % { $_.RetrievePassw_
_ord();$_} Select UserName, Resource, Password Format-Table –HideTableHeaders_
The following command was used to export the list of PuTTY sessions:
_"CSIDL_SYSTEM\reg.exe" query HKCU\Software\SimonTatham\Putty\Sessions_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Russia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Victims
One of the most significant things about this campaign is the targets, which include Ukrainian military, security, research, and government organizations. The attackers were observed focusing on machines that contained what appeared from file names to be sensitive military information that may be abused to support Russian kinetic war efforts.
The majority of these attacks began in February/March 2023, with the attackers maintaining a presence on some of the victim machines until May. The sectors and nature of the organizations and machines targeted may have given the attackers access to significant amounts of sensitive information. There were indications in some organizations that the attackers were on the machines of the organizations’ human resources departments, indicating that information about individuals working at the various organizations was a priority for the attackers, among other things.
This activity demonstrates that Shuckworm’s relentless focus on Ukraine continues. It seems clear that Russian nation-state-backed attack groups continue to prioritize high-value Ukrainian targets in attempts to find data that may potentially help their military operations.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Russia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Victims
One of the most significant things about this campaign is the targets, which include Ukrainian military, security, research, and government organizations. The attackers were observed focusing on machines that contained what appeared from file names to be sensitive military information that may be abused to support Russian kinetic war efforts.
The majority of these attacks began in February/March 2023, with the attackers maintaining a presence on some of the victim machines until May. The sectors and nature of the organizations and machines targeted may have given the attackers access to significant amounts of sensitive information. There were indications in some organizations that the attackers were on the machines of the organizations’ human resources departments, indicating that information about individuals working at the various organizations was a priority for the attackers, among other things.
This activity demonstrates that Shuckworm’s relentless focus on Ukraine continues. It seems clear that Russian nation-state-backed attack groups continue to prioritize high-value Ukrainian targets in attempts to find data that may potentially help their military operations.
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Victims
One of the most significant things about this campaign is the targets, which include Ukrainian military, security, research, and government organizations. The attackers were observed focusing on machines that contained what appeared from file names to be sensitive military information that may be abused to support Russian kinetic war efforts.
The majority of these attacks began in February/March 2023, with the attackers maintaining a presence on some of the victim machines until May. The sectors and nature of the organizations and machines targeted may have given the attackers access to significant amounts of sensitive information. There were indications in some organizations that the attackers were on the machines of the organizations’ human resources departments, indicating that information about individuals working at the various organizations was a priority for the attackers, among other things.
This activity demonstrates that Shuckworm’s relentless focus on Ukraine continues. It seems clear that Russian nation-state-backed attack groups continue to prioritize high-value Ukrainian targets in attempts to find data that may potentially help their military operations.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: Nodaria
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GraphSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GrimPlant
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: PowerShell
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>exfiltrates-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GrimPlant
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GraphSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Graphiron
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: C&C
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: PowerShell
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Similarity to older tools
Graphiron has some similarities with older Nodaria tools such as GraphSteel and GrimPlant, which were first discovered by CERT-UA. GraphSteel is designed to exfiltrate files along with system information and credentials stolen from the password vault using PowerShell. Graphiron has similar functionality but can exfiltrate much more, such as screenshots and SSH keys.
In addition to this, as with earlier malware, Graphiron communicates with the C&C server using port 443 and communications are encrypted using the AES cipher.
Table 2: Comparison between Graphiron and older Nodaria tools (GraphSteel and GrimPlant)Malware Go version Internal name Obfuscation Libraries used
---------------
Infostealer.Graphiron 1.18 n/a yes jcmturner/aescts, buger/jsonparser, golang/protobuf, kbinani/screenshot, lxn/win, mattn/go-sqlite, tidwall/gjson, anmitsu/go-shlex
Downloader.Graphiron 1.18 n/a yes jcmturner/aescts
GraphSteel 1.16 Elephant no buger/jsonparser, aglyzov/charmap, denisbrodbeck/machineid, gorilla/websocket, jcmturner/aescts, matn/go-sqlite, tidwall/gjson
GrimPlant 1.16 Elephant no jcmturner/aescts, denisbrodbeck/machineid, golang/protobuf, kbinani/screenshot, lxn/win, anmitsu/go-shlex
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Graphiron
### Target Entity: Nodaria
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GraphSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GrimPlant
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
WhisperGate
### Target Entity: Nodaria
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Elephant Downloader
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Elephant Implant
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: OutSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Georgia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Kyrgyzstan
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
WhisperGate
### Target Entity: Bitcoin
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Elephant Dropper
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Elephant Downloader
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: SaintBot
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: OutSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GrimPlant
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: GraphSteel
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Graphiron
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Elephant Client
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: WhisperGate
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Kyrgyzstan
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Georgia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Bitcoin
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Kyrgyzstan
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Kyrgyzstan
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Nodaria
### Target Entity: Georgia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Nodaria
Nodaria has been active since at least March 2021 and appears to be mainly involved in targeting organizations in Ukraine. There is also limited evidence to suggest that the group has been involved in attacks on targets in Kyrgyzstan. Third-party reporting has also linked the group to attacks on Georgia.
The group sprang to public attention when it was linked to the WhisperGate wiper attacks that hit multiple Ukrainian government computers and websites in January 2022. When WhisperGate was initially loaded onto a system, the malware would overwrite the portion of the hard drive responsible for launching the operating system when the machine is booted up with a ransom note demanding $10,000 in Bitcoin. However, this was just a decoy as the WhisperGate malware destroys data on an infected machine and it cannot be recovered, even if a ransom is paid.
The group’s usual infection vector is spear-phishing emails, which are then used to deliver a range of payloads to targets. Custom tools used by the group to date include:
* Elephant Dropper: A dropper
* Elephant Downloader: A downloader
* SaintBot: A downloader
* OutSteel: Information stealer
* GrimPlant (Elephant Implant): Collects system information and maintains persistence
* GraphSteel (Elephant Client): Information stealer
Like Graphiron, many of Nodaria’s earlier tools were written in Go. Graphiron appears to be the latest piece of malware authored by the same developers, likely in response to a need for additional functionality. While GraphSteel and GrimPlant used Go version 1.16, Graphiron uses version 1.18, confirming it is a more recent development.
While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: Windows
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Malware injects malicious code into Failed Request Event Buffering module in order to monitor HTTP requests from attacker.
Symantec, by Broadcom Software, has observed a new malware that abuses a feature of Microsoft’s Internet Information Services (IIS) to deploy a backdoor onto targeted systems.
The malware, dubbed Frebniis (Backdoor.Frebniis), was used by a currently unknown threat actor against targets in Taiwan.
The technique used by Frebniis involves injecting malicious code into the memory of a DLL file (iisfreb.dll) related to an IIS feature used to troubleshoot and analyze failed web page requests. This allows the malware to stealthily monitor all HTTP requests and recognize specially formatted HTTP requests sent by the attacker, allowing for remote code execution. In order to use this technique, an attacker needs to gain access to the Windows system running the IIS server by some other means. In this particular case, it is unclear how this access was achieved.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Malware injects malicious code into Failed Request Event Buffering module in order to monitor HTTP requests from attacker.
Symantec, by Broadcom Software, has observed a new malware that abuses a feature of Microsoft’s Internet Information Services (IIS) to deploy a backdoor onto targeted systems.
The malware, dubbed Frebniis (Backdoor.Frebniis), was used by a currently unknown threat actor against targets in Taiwan.
The technique used by Frebniis involves injecting malicious code into the memory of a DLL file (iisfreb.dll) related to an IIS feature used to troubleshoot and analyze failed web page requests. This allows the malware to stealthily monitor all HTTP requests and recognize specially formatted HTTP requests sent by the attacker, allowing for remote code execution. In order to use this technique, an attacker needs to gain access to the Windows system running the IIS server by some other means. In this particular case, it is unclear how this access was achieved.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: Taiwan
### Possible Relationship Labels:
['originates-from', 'targets', 'is not related to', 'not sure']
### Text Passage:
Malware injects malicious code into Failed Request Event Buffering module in order to monitor HTTP requests from attacker.
Symantec, by Broadcom Software, has observed a new malware that abuses a feature of Microsoft’s Internet Information Services (IIS) to deploy a backdoor onto targeted systems.
The malware, dubbed Frebniis (Backdoor.Frebniis), was used by a currently unknown threat actor against targets in Taiwan.
The technique used by Frebniis involves injecting malicious code into the memory of a DLL file (iisfreb.dll) related to an IIS feature used to troubleshoot and analyze failed web page requests. This allows the malware to stealthily monitor all HTTP requests and recognize specially formatted HTTP requests sent by the attacker, allowing for remote code execution. In order to use this technique, an attacker needs to gain access to the Windows system running the IIS server by some other means. In this particular case, it is unclear how this access was achieved.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
iisfreb.dll
### Target Entity: IIS
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Malware injects malicious code into Failed Request Event Buffering module in order to monitor HTTP requests from attacker.
Symantec, by Broadcom Software, has observed a new malware that abuses a feature of Microsoft’s Internet Information Services (IIS) to deploy a backdoor onto targeted systems.
The malware, dubbed Frebniis (Backdoor.Frebniis), was used by a currently unknown threat actor against targets in Taiwan.
The technique used by Frebniis involves injecting malicious code into the memory of a DLL file (iisfreb.dll) related to an IIS feature used to troubleshoot and analyze failed web page requests. This allows the malware to stealthily monitor all HTTP requests and recognize specially formatted HTTP requests sent by the attacker, allowing for remote code execution. In order to use this technique, an attacker needs to gain access to the Windows system running the IIS server by some other means. In this particular case, it is unclear how this access was achieved.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Frebniis: New Malware Abuses Microsoft IIS Feature to Establish Backdoor
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
default.aspx
### Target Entity: .NET
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Backdoor
The Frebniis malicious injected code parses all received HTTP POST requests for /logon.aspx or /default.aspx along with a parameter password set to ‘7ux4398!’. If the password matches, Frebniis decrypts and executes a section of the injected code, which is .NET executable code consisting of the main backdoor functionality. No executables are saved to disk in this process, keeping the backdoor completely stealthy.
The .NET code provides proxying functionality and remote code execution controlled by a provided second HTTP parameter that is a Base64 encoded string.
To enable the proxy, the encoded string is Base64 decoded and then decrypted (xor 0x08), with the first character representing a proxy command followed by expected parameters. The proxy is used to send and receive Base64 encoded data from other computer systems. This allows the attackers to communicate with internal resources that may normally be blocked from the internet via the compromised IIS server.
Table 1. Frebniis commands – the function names have been misspelled by the malware author Command Function name Parameter Description
------------
1 CreateConnect Host:Port Connect to a remote system for proxying, returns a UUID representing the remote system
2 ReadScoket Uuid Read a Base64 string from a remote system
3 Writescoket Uuid, Base64 string Write a Base64 string to a remote system
4 CloseScoket Uuid Close the connection
The .NET backdoor code also supports remote execution. If an HTTP call to logon.aspx or default.aspx is received without the password parameter, but with the Base64 string, the Base64 string is assumed to be C# code that will be executed straight in memory. The Base64 string is decoded and then decrypted (xor 0x08) and is expected to be an XML document with the C# code to be executed in the ‘/doc’ node under the ‘data’ attribute (E.g. ). The C# code is extracted and executed. This allows Frebniis to stealthily execute arbitrary code on the system.
Figure 3. Example of how Frebniis is used
By hijacking and modifying IIS web server code, Frebniis is able to intercept the regular flow of HTTP request handling and look for specially formatted HTTP requests. These requests allow remote code execution and proxying to internal systems in a stealthy manner. No files or suspicious processes will be running on the system, making Frebniis a relatively unique and rare type of HTTP backdoor seen in the wild.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
logon.aspx
### Target Entity: .NET
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Backdoor
The Frebniis malicious injected code parses all received HTTP POST requests for /logon.aspx or /default.aspx along with a parameter password set to ‘7ux4398!’. If the password matches, Frebniis decrypts and executes a section of the injected code, which is .NET executable code consisting of the main backdoor functionality. No executables are saved to disk in this process, keeping the backdoor completely stealthy.
The .NET code provides proxying functionality and remote code execution controlled by a provided second HTTP parameter that is a Base64 encoded string.
To enable the proxy, the encoded string is Base64 decoded and then decrypted (xor 0x08), with the first character representing a proxy command followed by expected parameters. The proxy is used to send and receive Base64 encoded data from other computer systems. This allows the attackers to communicate with internal resources that may normally be blocked from the internet via the compromised IIS server.
Table 1. Frebniis commands – the function names have been misspelled by the malware author Command Function name Parameter Description
------------
1 CreateConnect Host:Port Connect to a remote system for proxying, returns a UUID representing the remote system
2 ReadScoket Uuid Read a Base64 string from a remote system
3 Writescoket Uuid, Base64 string Write a Base64 string to a remote system
4 CloseScoket Uuid Close the connection
The .NET backdoor code also supports remote execution. If an HTTP call to logon.aspx or default.aspx is received without the password parameter, but with the Base64 string, the Base64 string is assumed to be C# code that will be executed straight in memory. The Base64 string is decoded and then decrypted (xor 0x08) and is expected to be an XML document with the C# code to be executed in the ‘/doc’ node under the ‘data’ attribute (E.g. ). The C# code is extracted and executed. This allows Frebniis to stealthily execute arbitrary code on the system.
Figure 3. Example of how Frebniis is used
By hijacking and modifying IIS web server code, Frebniis is able to intercept the regular flow of HTTP request handling and look for specially formatted HTTP requests. These requests allow remote code execution and proxying to internal systems in a stealthy manner. No files or suspicious processes will be running on the system, making Frebniis a relatively unique and rare type of HTTP backdoor seen in the wild.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Backdoor
The Frebniis malicious injected code parses all received HTTP POST requests for /logon.aspx or /default.aspx along with a parameter password set to ‘7ux4398!’. If the password matches, Frebniis decrypts and executes a section of the injected code, which is .NET executable code consisting of the main backdoor functionality. No executables are saved to disk in this process, keeping the backdoor completely stealthy.
The .NET code provides proxying functionality and remote code execution controlled by a provided second HTTP parameter that is a Base64 encoded string.
To enable the proxy, the encoded string is Base64 decoded and then decrypted (xor 0x08), with the first character representing a proxy command followed by expected parameters. The proxy is used to send and receive Base64 encoded data from other computer systems. This allows the attackers to communicate with internal resources that may normally be blocked from the internet via the compromised IIS server.
Table 1. Frebniis commands – the function names have been misspelled by the malware author Command Function name Parameter Description
------------
1 CreateConnect Host:Port Connect to a remote system for proxying, returns a UUID representing the remote system
2 ReadScoket Uuid Read a Base64 string from a remote system
3 Writescoket Uuid, Base64 string Write a Base64 string to a remote system
4 CloseScoket Uuid Close the connection
The .NET backdoor code also supports remote execution. If an HTTP call to logon.aspx or default.aspx is received without the password parameter, but with the Base64 string, the Base64 string is assumed to be C# code that will be executed straight in memory. The Base64 string is decoded and then decrypted (xor 0x08) and is expected to be an XML document with the C# code to be executed in the ‘/doc’ node under the ‘data’ attribute (E.g. ). The C# code is extracted and executed. This allows Frebniis to stealthily execute arbitrary code on the system.
Figure 3. Example of how Frebniis is used
By hijacking and modifying IIS web server code, Frebniis is able to intercept the regular flow of HTTP request handling and look for specially formatted HTTP requests. These requests allow remote code execution and proxying to internal systems in a stealthy manner. No files or suspicious processes will be running on the system, making Frebniis a relatively unique and rare type of HTTP backdoor seen in the wild.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: .NET
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Backdoor
The Frebniis malicious injected code parses all received HTTP POST requests for /logon.aspx or /default.aspx along with a parameter password set to ‘7ux4398!’. If the password matches, Frebniis decrypts and executes a section of the injected code, which is .NET executable code consisting of the main backdoor functionality. No executables are saved to disk in this process, keeping the backdoor completely stealthy.
The .NET code provides proxying functionality and remote code execution controlled by a provided second HTTP parameter that is a Base64 encoded string.
To enable the proxy, the encoded string is Base64 decoded and then decrypted (xor 0x08), with the first character representing a proxy command followed by expected parameters. The proxy is used to send and receive Base64 encoded data from other computer systems. This allows the attackers to communicate with internal resources that may normally be blocked from the internet via the compromised IIS server.
Table 1. Frebniis commands – the function names have been misspelled by the malware author Command Function name Parameter Description
------------
1 CreateConnect Host:Port Connect to a remote system for proxying, returns a UUID representing the remote system
2 ReadScoket Uuid Read a Base64 string from a remote system
3 Writescoket Uuid, Base64 string Write a Base64 string to a remote system
4 CloseScoket Uuid Close the connection
The .NET backdoor code also supports remote execution. If an HTTP call to logon.aspx or default.aspx is received without the password parameter, but with the Base64 string, the Base64 string is assumed to be C# code that will be executed straight in memory. The Base64 string is decoded and then decrypted (xor 0x08) and is expected to be an XML document with the C# code to be executed in the ‘/doc’ node under the ‘data’ attribute (E.g. ). The C# code is extracted and executed. This allows Frebniis to stealthily execute arbitrary code on the system.
Figure 3. Example of how Frebniis is used
By hijacking and modifying IIS web server code, Frebniis is able to intercept the regular flow of HTTP request handling and look for specially formatted HTTP requests. These requests allow remote code execution and proxying to internal systems in a stealthy manner. No files or suspicious processes will be running on the system, making Frebniis a relatively unique and rare type of HTTP backdoor seen in the wild.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
b81c177c440e84635f22dc97b0411de93a24a983a41af676ffbbb4439487aaef
### Target Entity: Frebniis
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
6464f9a5da26aa53fb2221255e908fd4da8edf0633f94051beee74a14b9b001c – Backdoor.Frebniis
b81c177c440e84635f22dc97b0411de93a24a983a41af676ffbbb4439487aaef – Backdoor.Frebniis
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
6464f9a5da26aa53fb2221255e908fd4da8edf0633f94051beee74a14b9b001c
### Target Entity: Frebniis
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
6464f9a5da26aa53fb2221255e908fd4da8edf0633f94051beee74a14b9b001c – Backdoor.Frebniis
b81c177c440e84635f22dc97b0411de93a24a983a41af676ffbbb4439487aaef – Backdoor.Frebniis
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
w3wp.exe
### Target Entity: IIS
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Stealth Code Hijacking of IIS
Frebniis ensures Failed Request Tracing is enabled and then accesses w3wp.exe (IIS) process memory, obtaining the address of where the Failed Request Event Buffering code (iisfreb.dll) is loaded. With this code start address, Frebniis searches from there for a function pointer table to hijack code execution.
The authors of Frebniis have determined that a particular function pointer within iisfreb.dll is called by iiscore.dll whenever any HTTP request is made to IIS from a web client. This function normally checks if the content of the HTTP request matches the Failed Request Tracing rules.
Figure 1. Function pointer table used to hijack execution
Frebniis hijacks this function by injecting its own malicious code into IIS process memory and then replacing this function pointer with the address of its own malicious code. This hijack point allows Frebniis to stealthily receive and inspect every HTTP request to the IIS server before returning to the original function.
Figure 2. After running its own malicious code, Frebniis jumps back to the original function
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
iiscore.dll
### Target Entity: IIS
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Stealth Code Hijacking of IIS
Frebniis ensures Failed Request Tracing is enabled and then accesses w3wp.exe (IIS) process memory, obtaining the address of where the Failed Request Event Buffering code (iisfreb.dll) is loaded. With this code start address, Frebniis searches from there for a function pointer table to hijack code execution.
The authors of Frebniis have determined that a particular function pointer within iisfreb.dll is called by iiscore.dll whenever any HTTP request is made to IIS from a web client. This function normally checks if the content of the HTTP request matches the Failed Request Tracing rules.
Figure 1. Function pointer table used to hijack execution
Frebniis hijacks this function by injecting its own malicious code into IIS process memory and then replacing this function pointer with the address of its own malicious code. This hijack point allows Frebniis to stealthily receive and inspect every HTTP request to the IIS server before returning to the original function.
Figure 2. After running its own malicious code, Frebniis jumps back to the original function
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Frebniis
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Stealth Code Hijacking of IIS
Frebniis ensures Failed Request Tracing is enabled and then accesses w3wp.exe (IIS) process memory, obtaining the address of where the Failed Request Event Buffering code (iisfreb.dll) is loaded. With this code start address, Frebniis searches from there for a function pointer table to hijack code execution.
The authors of Frebniis have determined that a particular function pointer within iisfreb.dll is called by iiscore.dll whenever any HTTP request is made to IIS from a web client. This function normally checks if the content of the HTTP request matches the Failed Request Tracing rules.
Figure 1. Function pointer table used to hijack execution
Frebniis hijacks this function by injecting its own malicious code into IIS process memory and then replacing this function pointer with the address of its own malicious code. This hijack point allows Frebniis to stealthily receive and inspect every HTTP request to the IIS server before returning to the original function.
Figure 2. After running its own malicious code, Frebniis jumps back to the original function
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
iisfreb.dll
### Target Entity: IIS
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Stealth Code Hijacking of IIS
Frebniis ensures Failed Request Tracing is enabled and then accesses w3wp.exe (IIS) process memory, obtaining the address of where the Failed Request Event Buffering code (iisfreb.dll) is loaded. With this code start address, Frebniis searches from there for a function pointer table to hijack code execution.
The authors of Frebniis have determined that a particular function pointer within iisfreb.dll is called by iiscore.dll whenever any HTTP request is made to IIS from a web client. This function normally checks if the content of the HTTP request matches the Failed Request Tracing rules.
Figure 1. Function pointer table used to hijack execution
Frebniis hijacks this function by injecting its own malicious code into IIS process memory and then replacing this function pointer with the address of its own malicious code. This hijack point allows Frebniis to stealthily receive and inspect every HTTP request to the IIS server before returning to the original function.
Figure 2. After running its own malicious code, Frebniis jumps back to the original function
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Cranefly
### Target Entity: Geppei
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Cranefly
### Target Entity: Danfuan
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Danfuan
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Regeorg
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
UNC3524
### Target Entity: Regeorg
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Cranefly
### Target Entity: Regeorg
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Cranefly
### Target Entity: IIS
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign
Group uses novel method of reading commands from legitimate IIS logs.
_**Update November 2, 2022:** Updated with new information regarding the link to UNC3524._
Symantec, by Broadcom Software, has discovered a previously undocumented dropper that is being used to install a new backdoor and other tools using the novel technique of reading commands from seemingly innocuous Internet Information Services (IIS) logs.
The dropper (Trojan.Geppei) is being used by an actor Symantec calls Cranefly to install another piece of hitherto undocumented malware (Trojan.Danfuan) and other tools. The technique of reading commands from IIS logs is not something Symantec researchers have seen being used to date in real-world attacks.
Initial analysis appeared to show a link between Cranefly activity and the activity of a group called UNC3524 that Mandiant published a blog about in May 2022. This link was primarily based on the use of the Regeorg webshell, however, as this is publicly available on Github, its use alone is not sufficient to establish a firm link.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Cranefly
### Target Entity: Regeorg
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Attribution
Hacktool.Regeorg has been used by multiple advanced persistent threat (APT) groups in the past, but as this code is publicly available on GitHub, its use does not offer sufficient clues for attribution. Symantec was unable to link this activity to any known groups.
The use of a novel technique and custom tools, as well as the steps taken to hide traces of this activity on victim machines, indicate that Cranefly is a fairly skilled threat actor. While we do not see data being exfiltrated from victim machines, the tools deployed and efforts taken to conceal this activity indicate that the most likely motivation for this group is intelligence gathering.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: PyInstaller
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: IIS
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Danfuan
### Target Entity: .NET
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: .NET
### Possible Relationship Labels:
['downloads', 'drops', 'uses', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Danfuan
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Regeorg
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Technical Details
The first malicious activity Symantec researchers saw on victim machines was the presence of a previously undocumented dropper (Trojan.Geppei). It uses PyInstaller, which converts Python script to an executable file.
Geppei reads commands from a legitimate IIS log. IIS logs are meant to record data from IIS, such as web pages and apps. The attackers can send commands to a compromised web server by disguising them as web access requests. IIS logs them as normal but Trojan.Geppei can read them as commands.
The commands read by Geppei contain malicious encoded .ashx files. These files are saved to an arbitrary folder determined by the command parameter and they run as backdoors.
The strings Wrde, Exco, and Cllo don't normally appear in IIS log files. These appear to be used for malicious HTTP request parsing by Geppei; the presence of these strings prompts the dropper to carry out activity on a machine.
The attackers can use a dummy URL or even a non-existent URL to send these commands because IIS logs 404s in the same log file by default.
_flist = [__'Wrde'__,__'Exco'__,__'Cllo'__,__'AppleWEBKit'__]_
_timenumber = 10_
_rows = 0_
_gflag = 0_
_while_ _True:_
_time.sleep(600)_
_print(__'One Two Three'__)_
___try_ _:_
_today = datetime.date.today()_
_list1 = str(today).split(__'-'__)_
_filename =__'u_ex'__\+ list1[0][2:] + list1[1] + list1[2] +__'.log'_
_path =__'C:/inetpub/logs/LogFiles/W3SVC1/'__\+ filename_
___if_ _os.path.exists(path):_
_shutil.copy(path,__'C:\\\windows\\\temp\\\IIS1.log'__)_
_fp = open(__'C:\\\windows\\\temp\\\IIS1.log'__,__'r'__)_
_line = fp.readline()_
___for_ _i in range(rows):_
_line = fp.readline()__if_ _line != '':_
___if_ _len(line.split(__'Wrde'__)) == 3:_
_temp1 = line.split(__'Wrde'__)_
_wrde(temp1[1])_
___if_ _len(line.split(__'Exco'__)) == 3:_
_temp2 = line.split(__'Exco'__)_
_exco(temp2[1])_
___if_ _len(line.split(__'Cllo'__)) == 3:_
_clear()_
_line = fp.readline()_
_rows += 1_
___else_ _:_
_fp.close()_
_os.remove(__'C:\\\windows\\\temp\\\IIS1.log'__)_
_except:_
_print('Bye-Bye')_
If the malicious HTTP request sample contains "Wrde" e.g.:
* _GET [dummy string]Wrde[passed string to wrde()]Wrde[dummy string]_
The passed string to wrde() is decrypted by Decrpt().
The decrypted string is expected to look like the following:
* _w+1+C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
These are the malicious .ashx files, which are saved as:
* _C:\\\inetpub\\\wwwroot\\\test\\\backdoor.ashx_
The backdoors that are dropped by this dropper include:
* Hacktool.Regeorg: ReGeorg is a known malware, a web shell that can create a SOCKS proxy. Two versions of ReGeorg were seen in the activity observed by Symantec.
* Trojan.Danfuan: This is a previously unseen malware. It is a DynamicCodeCompiler that compiles and executes received C# code. It appears to be based on .NET dynamic compilation technology. This type of dynamically compiled code is not created on disk but exists in memory. It acts as a backdoor on infected systems.
When the malicious HTTP request sample contains "Exco", e.g.:
* _GET [dummy string]Exco[passed string to exco()]Exco[dummy string]_
The passed string to exco() is decrypted by Decrpt() and this decrypted string is an executable command by os.system().
If the malicious HTTP request contains "Cllo", function clear() is called. This function drops a hacking tool called sckspy.exe to disable eventlog logging for Service Control Manager. This appears to be another previously undocumented tool.
It also appears that the clear() function attempts to remove lines that contain command or malicious .ashx file paths from the IIS log file; however, it does not inspect all lines so this function does not seem to work as intended.
_def clear():_
_global gflag_
_global rows_
_text4 =__'[malicious base64 encoded exe file]'_
___if_ _gflag == 0:_
___try_ _:_
_fw = open(__'c:\\\windows\\\temp\\\DMI27F127.txt'__,__'w'__)_
_fw.write(text4)_
_fw.close()_
_os.system(__'certutil -decode c:\\\windows\\\temp\\\DMI27F127.txt c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'expand c:\\\windows\\\temp\\\DMI27F127.cab c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'c:\\\windows\\\system32\\\sckspy.exe >c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_fp = open(__'c:\\\windows\\\temp\\\DMI27F128.txt'__,__'r'__)_
_str1 = fp.readline()_
___if_ _str1.find(__'success'__) != -1:_
_gflag = 1_
_fp.close()_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.txt'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F127.cab'__)_
_os.system(__'del c:\\\windows\\\system32\\\sckspy.exe'__)_
_os.system(__'del c:\\\windows\\\temp\\\DMI27F128.txt'__)_
_except:_
_print(__'bye-bye'__)_
Dropped malicious .ashx files (i.e. Trojan.Danfuan and Hacktool.Regeorg) are removed in wrde() if it is called with option 'r':
_if info[0] == 'r':_
_temp = info[2].replace('\\\\\\\', '\\\')_
_os.system('del ' + temp)_
_name = temp.split('\\\')_
_if name in flist:_
_flist.remove(name[(-1)][:-1])_
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
### Target Entity: Danfuan
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
### Target Entity: Geppei
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
### Target Entity: Regeorg
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
### Target Entity: Regeorg
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
### Target Entity: Regeorg
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Danfuan
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Geppei
### Target Entity: Regeorg
### Possible Relationship Labels:
['variant-of', 'uses', 'downloads', 'drops', 'controls', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Trojan.Geppei**
12eaac1b8dc29ba29287e7e30c893017f82c6fadb73dbc8ef2fa6f5bd5d9d84e
981b28d7521c5b02f026cb1ba5289d61ae2c1bb31e8b256db21b5dcfb8837475
6dcfa79948cf90b10b05b59237cf46adb09b2ce53bc2c0d38fce875eccd3a7e1
0af8bf1fa14fe492de1cc870ac0e01fc8b2f6411de922712a206b905a10ee379
7d5018d823939a181a84e7449d1c50ac3eb94abf3585a2154693ef5180877b95
b5a4804cf7717fda1f01f23c1c2fe99fe9473b03f0247bcc6190f17d26856844
**Hacktool**
1975bea7ca167d84003b601f0dfb95c4b31a174ce5af0b19e563cb33cba22ffa
**Hacktool.Regeorg**
56243c851b13218d3031ca7e5af8f2b891e139cbd6d7e3f40508e857802a1077
0b8d024ec29619ff499e4b5024ff14451731a4e3155636a02ef5db2df0e0f0dd
**Trojan.Danfuan**
0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e
|
<label>drops</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: PowerShell
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Pterodo
### Target Entity: Shuckworm
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Telegram
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Telegraph
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.